Security update for openssh

Announcement ID: SUSE-SU-2016:2281-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-6210 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-6515 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves two vulnerabilities and has two security fixes can now be installed.

Description:

This update for openssh fixes the following issues:

  • CVE-2016-6210: Prevent user enumeration through the timing of password processing (bsc#989363) [-prevent_timing_user_enumeration]
  • Allow lowering the DH groups parameter limit in server as well as when GSSAPI key exchange is used (bsc#948902)
  • CVE-2016-6515: Limiting the accepted password length to prevent possible DoS (bsc#992533)

Bug fixes: - avoid complaining about unset DISPLAY variable (bsc#981654)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-openssh-12736=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-openssh-12736=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • openssh-fips-6.6p1-28.1
    • openssh-helpers-6.6p1-28.1
    • openssh-6.6p1-28.1
    • openssh-askpass-gnome-6.6p1-28.2
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • openssh-fips-6.6p1-28.1
    • openssh-helpers-6.6p1-28.1
    • openssh-6.6p1-28.1
    • openssh-askpass-gnome-6.6p1-28.2

References: