exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0466-01

Red Hat Security Advisory 2016-0466-01
Posted Mar 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0466-01 - OpenSSH is OpenBSD's SSH protocol implementation. These packages include the core files necessary for both the OpenSSH client and server. It was discovered that the OpenSSH server did not sanitize data received in requests to enable X11 forwarding. An authenticated client with restricted SSH access could possibly use this flaw to bypass intended restrictions. It was discovered that the OpenSSH sshd daemon did not check the list of keyboard-interactive authentication methods for duplicates. A remote attacker could use this flaw to bypass the MaxAuthTries limit, making it easier to perform password guessing attacks.

tags | advisory, remote, protocol
systems | linux, redhat, openbsd
advisories | CVE-2015-5600, CVE-2016-3115
SHA-256 | 93381a3609cbd40ea19fd90f3d6532393c3c33d49bf30bab516193963789fd55

Red Hat Security Advisory 2016-0466-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssh security update
Advisory ID: RHSA-2016:0466-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0466.html
Issue date: 2016-03-21
CVE Names: CVE-2015-5600 CVE-2016-3115
=====================================================================

1. Summary:

Updated openssh packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation.
These packages include the core files necessary for both the OpenSSH client
and server.

It was discovered that the OpenSSH server did not sanitize data received
in requests to enable X11 forwarding. An authenticated client with
restricted SSH access could possibly use this flaw to bypass intended
restrictions. (CVE-2016-3115)

It was discovered that the OpenSSH sshd daemon did not check the list of
keyboard-interactive authentication methods for duplicates. A remote
attacker could use this flaw to bypass the MaxAuthTries limit, making it
easier to perform password guessing attacks. (CVE-2015-5600)

All openssh users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the OpenSSH server daemon (sshd) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1245969 - CVE-2015-5600 openssh: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices
1316829 - CVE-2016-3115 openssh: missing sanitisation of input for X11 forwarding

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssh-5.3p1-114.el6_7.src.rpm

i386:
openssh-5.3p1-114.el6_7.i686.rpm
openssh-askpass-5.3p1-114.el6_7.i686.rpm
openssh-clients-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-server-5.3p1-114.el6_7.i686.rpm

x86_64:
openssh-5.3p1-114.el6_7.x86_64.rpm
openssh-askpass-5.3p1-114.el6_7.x86_64.rpm
openssh-clients-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-server-5.3p1-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-ldap-5.3p1-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-ldap-5.3p1-114.el6_7.x86_64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssh-5.3p1-114.el6_7.src.rpm

x86_64:
openssh-5.3p1-114.el6_7.x86_64.rpm
openssh-clients-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-server-5.3p1-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssh-askpass-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-ldap-5.3p1-114.el6_7.x86_64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssh-5.3p1-114.el6_7.src.rpm

i386:
openssh-5.3p1-114.el6_7.i686.rpm
openssh-askpass-5.3p1-114.el6_7.i686.rpm
openssh-clients-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-server-5.3p1-114.el6_7.i686.rpm

ppc64:
openssh-5.3p1-114.el6_7.ppc64.rpm
openssh-askpass-5.3p1-114.el6_7.ppc64.rpm
openssh-clients-5.3p1-114.el6_7.ppc64.rpm
openssh-debuginfo-5.3p1-114.el6_7.ppc64.rpm
openssh-server-5.3p1-114.el6_7.ppc64.rpm

s390x:
openssh-5.3p1-114.el6_7.s390x.rpm
openssh-askpass-5.3p1-114.el6_7.s390x.rpm
openssh-clients-5.3p1-114.el6_7.s390x.rpm
openssh-debuginfo-5.3p1-114.el6_7.s390x.rpm
openssh-server-5.3p1-114.el6_7.s390x.rpm

x86_64:
openssh-5.3p1-114.el6_7.x86_64.rpm
openssh-askpass-5.3p1-114.el6_7.x86_64.rpm
openssh-clients-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-server-5.3p1-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-ldap-5.3p1-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm

ppc64:
openssh-debuginfo-5.3p1-114.el6_7.ppc.rpm
openssh-debuginfo-5.3p1-114.el6_7.ppc64.rpm
openssh-ldap-5.3p1-114.el6_7.ppc64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.ppc.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.ppc64.rpm

s390x:
openssh-debuginfo-5.3p1-114.el6_7.s390.rpm
openssh-debuginfo-5.3p1-114.el6_7.s390x.rpm
openssh-ldap-5.3p1-114.el6_7.s390x.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.s390.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.s390x.rpm

x86_64:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-ldap-5.3p1-114.el6_7.x86_64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssh-5.3p1-114.el6_7.src.rpm

i386:
openssh-5.3p1-114.el6_7.i686.rpm
openssh-askpass-5.3p1-114.el6_7.i686.rpm
openssh-clients-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-server-5.3p1-114.el6_7.i686.rpm

x86_64:
openssh-5.3p1-114.el6_7.x86_64.rpm
openssh-askpass-5.3p1-114.el6_7.x86_64.rpm
openssh-clients-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-server-5.3p1-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-ldap-5.3p1-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-ldap-5.3p1-114.el6_7.x86_64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5600
https://access.redhat.com/security/cve/CVE-2016-3115
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8F81XlSAg2UNWIIRAmSXAJ4kqhRETp1qlazxcByNlmrDxR/C8gCgkfK7
vm7cu9quoQRjW7+m5JUX+8M=
=anfH
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close