Security update for openssh

Announcement ID: SUSE-SU-2017:3230-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2008-1483 ( SUSE ): 8.2 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
  • CVE-2017-15906 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-15906 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-15906 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • Magnum Orchestration 7
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

This update for openssh fixes the following issues:

Security issue fixed:

  • CVE-2017-15906: Stricter checking of operations in read-only mode in sftp server (bsc#1065000).

Bug fixes:

  • FIPS: Startup selfchecks (bsc#1068310).
  • FIPS: Silent complaints about unsupported key exchange methods (bsc#1006166).
  • Refine handling of sockets for X11 forwarding to remove reintroduced CVE-2008-1483 (bsc#1069509).
  • Test configuration before running daemon to prevent looping resulting in service shutdown (bsc#1048367)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-2009=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2009=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-2009=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2009=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2009=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2009=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2009=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2009=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2009=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2009=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • Magnum Orchestration 7 (x86_64)
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • openssh-helpers-debuginfo-7.2p2-74.11.1
    • openssh-helpers-7.2p2-74.11.1
    • openssh-askpass-gnome-debuginfo-7.2p2-74.11.3
    • openssh-askpass-gnome-7.2p2-74.11.3
    • openssh-7.2p2-74.11.1
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • openssh-helpers-debuginfo-7.2p2-74.11.1
    • openssh-helpers-7.2p2-74.11.1
    • openssh-askpass-gnome-debuginfo-7.2p2-74.11.3
    • openssh-askpass-gnome-7.2p2-74.11.3
    • openssh-7.2p2-74.11.1
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • openssh-helpers-debuginfo-7.2p2-74.11.1
    • openssh-helpers-7.2p2-74.11.1
    • openssh-askpass-gnome-debuginfo-7.2p2-74.11.3
    • openssh-askpass-gnome-7.2p2-74.11.3
    • openssh-fips-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • openssh-helpers-debuginfo-7.2p2-74.11.1
    • openssh-helpers-7.2p2-74.11.1
    • openssh-askpass-gnome-debuginfo-7.2p2-74.11.3
    • openssh-askpass-gnome-7.2p2-74.11.3
    • openssh-fips-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • openssh-helpers-debuginfo-7.2p2-74.11.1
    • openssh-helpers-7.2p2-74.11.1
    • openssh-askpass-gnome-debuginfo-7.2p2-74.11.3
    • openssh-askpass-gnome-7.2p2-74.11.3
    • openssh-fips-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • openssh-helpers-debuginfo-7.2p2-74.11.1
    • openssh-helpers-7.2p2-74.11.1
    • openssh-askpass-gnome-debuginfo-7.2p2-74.11.3
    • openssh-askpass-gnome-7.2p2-74.11.3
    • openssh-fips-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • openssh-helpers-debuginfo-7.2p2-74.11.1
    • openssh-helpers-7.2p2-74.11.1
    • openssh-askpass-gnome-debuginfo-7.2p2-74.11.3
    • openssh-askpass-gnome-7.2p2-74.11.3
    • openssh-fips-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • openssh-helpers-debuginfo-7.2p2-74.11.1
    • openssh-helpers-7.2p2-74.11.1
    • openssh-askpass-gnome-debuginfo-7.2p2-74.11.3
    • openssh-askpass-gnome-7.2p2-74.11.3
    • openssh-fips-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • openssh-helpers-debuginfo-7.2p2-74.11.1
    • openssh-helpers-7.2p2-74.11.1
    • openssh-askpass-gnome-debuginfo-7.2p2-74.11.3
    • openssh-askpass-gnome-7.2p2-74.11.3
    • openssh-fips-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • openssh-debugsource-7.2p2-74.11.1
    • openssh-debuginfo-7.2p2-74.11.1
    • openssh-7.2p2-74.11.1

References: