Security update for openssh

Announcement ID: SUSE-SU-2017:0607-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-10009 ( NVD ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2016-10011 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-8858 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2016-8858 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves three vulnerabilities and has two security fixes can now be installed.

Description:

This update for openssh fixes the following issues:

  • CVE-2016-8858: prevent resource depletion during key exchange (bsc#1005480)
  • CVE-2016-10009: limit directories for loading PKCS11 modules to avoid privilege escalation (bsc#1016366)
  • CVE-2016-10011: Prevent possible leaks of host private keys to low-privilege process handling authentication (bsc#1016369)

  • Fix suggested command for removing conflicting server keys from the known_hosts file (bsc#1006221)

  • Properly verify CIDR masks in the AllowUsers and DenyUsers configuration lists (bsc#1005893)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-325=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-325=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-325=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-325=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-325=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • openssh-debuginfo-6.6p1-54.7.1
    • openssh-askpass-gnome-6.6p1-54.7.1
    • openssh-helpers-debuginfo-6.6p1-54.7.1
    • openssh-debugsource-6.6p1-54.7.1
    • openssh-helpers-6.6p1-54.7.1
    • openssh-askpass-gnome-debuginfo-6.6p1-54.7.1
    • openssh-6.6p1-54.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • openssh-debuginfo-6.6p1-54.7.1
    • openssh-askpass-gnome-6.6p1-54.7.1
    • openssh-helpers-debuginfo-6.6p1-54.7.1
    • openssh-debugsource-6.6p1-54.7.1
    • openssh-helpers-6.6p1-54.7.1
    • openssh-askpass-gnome-debuginfo-6.6p1-54.7.1
    • openssh-fips-6.6p1-54.7.1
    • openssh-6.6p1-54.7.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • openssh-debuginfo-6.6p1-54.7.1
    • openssh-askpass-gnome-6.6p1-54.7.1
    • openssh-helpers-debuginfo-6.6p1-54.7.1
    • openssh-debugsource-6.6p1-54.7.1
    • openssh-helpers-6.6p1-54.7.1
    • openssh-askpass-gnome-debuginfo-6.6p1-54.7.1
    • openssh-fips-6.6p1-54.7.1
    • openssh-6.6p1-54.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • openssh-debuginfo-6.6p1-54.7.1
    • openssh-askpass-gnome-6.6p1-54.7.1
    • openssh-helpers-debuginfo-6.6p1-54.7.1
    • openssh-debugsource-6.6p1-54.7.1
    • openssh-helpers-6.6p1-54.7.1
    • openssh-askpass-gnome-debuginfo-6.6p1-54.7.1
    • openssh-fips-6.6p1-54.7.1
    • openssh-6.6p1-54.7.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • openssh-debuginfo-6.6p1-54.7.1
    • openssh-askpass-gnome-6.6p1-54.7.1
    • openssh-helpers-debuginfo-6.6p1-54.7.1
    • openssh-debugsource-6.6p1-54.7.1
    • openssh-helpers-6.6p1-54.7.1
    • openssh-askpass-gnome-debuginfo-6.6p1-54.7.1
    • openssh-fips-6.6p1-54.7.1
    • openssh-6.6p1-54.7.1

References: