-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssh security update Advisory ID: RHSA-2016:0465-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0465.html Issue date: 2016-03-21 CVE Names: CVE-2016-1908 CVE-2016-3115 ===================================================================== 1. Summary: Updated openssh packages that fix two security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These packages include the core files necessary for both the OpenSSH client and server. It was discovered that the OpenSSH server did not sanitize data received in requests to enable X11 forwarding. An authenticated client with restricted SSH access could possibly use this flaw to bypass intended restrictions. (CVE-2016-3115) An access flaw was discovered in OpenSSH; the OpenSSH client did not correctly handle failures to generate authentication cookies for untrusted X11 forwarding. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. (CVE-2016-1908) All openssh users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1298741 - CVE-2016-1908 openssh: possible fallback from untrusted to trusted X11 forwarding 1316829 - CVE-2016-3115 openssh: missing sanitisation of input for X11 forwarding 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: openssh-6.6.1p1-25.el7_2.src.rpm x86_64: openssh-6.6.1p1-25.el7_2.x86_64.rpm openssh-askpass-6.6.1p1-25.el7_2.x86_64.rpm openssh-clients-6.6.1p1-25.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-25.el7_2.x86_64.rpm openssh-server-6.6.1p1-25.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssh-debuginfo-6.6.1p1-25.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-25.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-25.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssh-6.6.1p1-25.el7_2.src.rpm x86_64: openssh-6.6.1p1-25.el7_2.x86_64.rpm openssh-clients-6.6.1p1-25.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-25.el7_2.x86_64.rpm openssh-server-6.6.1p1-25.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssh-askpass-6.6.1p1-25.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-25.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-25.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-25.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssh-6.6.1p1-25.el7_2.src.rpm ppc64: openssh-6.6.1p1-25.el7_2.ppc64.rpm openssh-askpass-6.6.1p1-25.el7_2.ppc64.rpm openssh-clients-6.6.1p1-25.el7_2.ppc64.rpm openssh-debuginfo-6.6.1p1-25.el7_2.ppc64.rpm openssh-keycat-6.6.1p1-25.el7_2.ppc64.rpm openssh-server-6.6.1p1-25.el7_2.ppc64.rpm ppc64le: openssh-6.6.1p1-25.el7_2.ppc64le.rpm openssh-askpass-6.6.1p1-25.el7_2.ppc64le.rpm openssh-clients-6.6.1p1-25.el7_2.ppc64le.rpm openssh-debuginfo-6.6.1p1-25.el7_2.ppc64le.rpm openssh-keycat-6.6.1p1-25.el7_2.ppc64le.rpm openssh-server-6.6.1p1-25.el7_2.ppc64le.rpm s390x: openssh-6.6.1p1-25.el7_2.s390x.rpm openssh-askpass-6.6.1p1-25.el7_2.s390x.rpm openssh-clients-6.6.1p1-25.el7_2.s390x.rpm openssh-debuginfo-6.6.1p1-25.el7_2.s390x.rpm openssh-keycat-6.6.1p1-25.el7_2.s390x.rpm openssh-server-6.6.1p1-25.el7_2.s390x.rpm x86_64: openssh-6.6.1p1-25.el7_2.x86_64.rpm openssh-askpass-6.6.1p1-25.el7_2.x86_64.rpm openssh-clients-6.6.1p1-25.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-25.el7_2.x86_64.rpm openssh-server-6.6.1p1-25.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssh-debuginfo-6.6.1p1-25.el7_2.ppc.rpm openssh-debuginfo-6.6.1p1-25.el7_2.ppc64.rpm openssh-ldap-6.6.1p1-25.el7_2.ppc64.rpm openssh-server-sysvinit-6.6.1p1-25.el7_2.ppc64.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.ppc.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.ppc64.rpm ppc64le: openssh-debuginfo-6.6.1p1-25.el7_2.ppc64le.rpm openssh-ldap-6.6.1p1-25.el7_2.ppc64le.rpm openssh-server-sysvinit-6.6.1p1-25.el7_2.ppc64le.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.ppc64le.rpm s390x: openssh-debuginfo-6.6.1p1-25.el7_2.s390.rpm openssh-debuginfo-6.6.1p1-25.el7_2.s390x.rpm openssh-ldap-6.6.1p1-25.el7_2.s390x.rpm openssh-server-sysvinit-6.6.1p1-25.el7_2.s390x.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.s390.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.s390x.rpm x86_64: openssh-debuginfo-6.6.1p1-25.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-25.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-25.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssh-6.6.1p1-25.el7_2.src.rpm x86_64: openssh-6.6.1p1-25.el7_2.x86_64.rpm openssh-askpass-6.6.1p1-25.el7_2.x86_64.rpm openssh-clients-6.6.1p1-25.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-25.el7_2.x86_64.rpm openssh-server-6.6.1p1-25.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssh-debuginfo-6.6.1p1-25.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-25.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-25.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.25.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-1908 https://access.redhat.com/security/cve/CVE-2016-3115 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFW8F77XlSAg2UNWIIRAswbAJ4qRWmrkQpejHbmVYhNXavXLU0udwCdGmJ3 Gc0CjsXsB0foUSGfwWmD1ic= =N81o -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce