exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0741-01

Red Hat Security Advisory 2016-0741-01
Posted May 11, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0741-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix: It was found that the OpenSSH client did not properly enforce the ForwardX11Timeout setting. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested.

tags | advisory, remote, local, protocol
systems | linux, redhat, unix
advisories | CVE-2015-5352, CVE-2015-6563, CVE-2015-6564, CVE-2016-1908
SHA-256 | 00e52addfae71f7599c46f84945f6728921c76a58d7ccf320ceccef95da62c08

Red Hat Security Advisory 2016-0741-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssh security, bug fix, and enhancement update
Advisory ID: RHSA-2016:0741-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0741.html
Issue date: 2016-05-10
CVE Names: CVE-2015-5352 CVE-2015-6563 CVE-2015-6564
CVE-2016-1908
=====================================================================

1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

Security Fix(es):

* It was found that the OpenSSH client did not properly enforce the
ForwardX11Timeout setting. A malicious or compromised remote X application
could possibly use this flaw to establish a trusted connection to the local
X server, even if only untrusted X11 forwarding was requested.
(CVE-2015-5352)

* A flaw was found in the way OpenSSH handled PAM authentication when using
privilege separation. An attacker with valid credentials on the system and
able to fully compromise a non-privileged pre-authentication process using
a different flaw could use this flaw to authenticate as other users.
(CVE-2015-6563)

* A use-after-free flaw was found in OpenSSH. An attacker able to fully
compromise a non-privileged pre-authentication process using a different
flaw could possibly cause sshd to crash or execute arbitrary code with root
privileges. (CVE-2015-6564)

* An access flaw was discovered in OpenSSH; the OpenSSH client did not
correctly handle failures to generate authentication cookies for untrusted
X11 forwarding. A malicious or compromised remote X application could
possibly use this flaw to establish a trusted connection to the local X
server, even if only untrusted X11 forwarding was requested.
(CVE-2016-1908)

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1211673 - [RFE] Backport Match LocalAddress from OpenSSH 6.1 (and later)
1218070 - ECDSA host key not loaded by sshd by default (inconsistent with man page)
1219820 - Lack of clarity of Match block processing and RequiredAuthentications2 limitation
1238231 - CVE-2015-5352 openssh: XSECURITY restrictions bypass under certain conditions in ssh(1)
1252844 - CVE-2015-6563 openssh: Privilege separation weakness related to PAM support
1252852 - CVE-2015-6564 openssh: Use-after-free bug related to PAM support
1298741 - CVE-2016-1908 openssh: possible fallback from untrusted to trusted X11 forwarding

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssh-5.3p1-117.el6.src.rpm

i386:
openssh-5.3p1-117.el6.i686.rpm
openssh-askpass-5.3p1-117.el6.i686.rpm
openssh-clients-5.3p1-117.el6.i686.rpm
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-server-5.3p1-117.el6.i686.rpm

x86_64:
openssh-5.3p1-117.el6.x86_64.rpm
openssh-askpass-5.3p1-117.el6.x86_64.rpm
openssh-clients-5.3p1-117.el6.x86_64.rpm
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm
openssh-server-5.3p1-117.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-ldap-5.3p1-117.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm
openssh-ldap-5.3p1-117.el6.x86_64.rpm
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssh-5.3p1-117.el6.src.rpm

x86_64:
openssh-5.3p1-117.el6.x86_64.rpm
openssh-clients-5.3p1-117.el6.x86_64.rpm
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm
openssh-server-5.3p1-117.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssh-askpass-5.3p1-117.el6.x86_64.rpm
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm
openssh-ldap-5.3p1-117.el6.x86_64.rpm
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssh-5.3p1-117.el6.src.rpm

i386:
openssh-5.3p1-117.el6.i686.rpm
openssh-askpass-5.3p1-117.el6.i686.rpm
openssh-clients-5.3p1-117.el6.i686.rpm
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-server-5.3p1-117.el6.i686.rpm

ppc64:
openssh-5.3p1-117.el6.ppc64.rpm
openssh-askpass-5.3p1-117.el6.ppc64.rpm
openssh-clients-5.3p1-117.el6.ppc64.rpm
openssh-debuginfo-5.3p1-117.el6.ppc64.rpm
openssh-server-5.3p1-117.el6.ppc64.rpm

s390x:
openssh-5.3p1-117.el6.s390x.rpm
openssh-askpass-5.3p1-117.el6.s390x.rpm
openssh-clients-5.3p1-117.el6.s390x.rpm
openssh-debuginfo-5.3p1-117.el6.s390x.rpm
openssh-server-5.3p1-117.el6.s390x.rpm

x86_64:
openssh-5.3p1-117.el6.x86_64.rpm
openssh-askpass-5.3p1-117.el6.x86_64.rpm
openssh-clients-5.3p1-117.el6.x86_64.rpm
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm
openssh-server-5.3p1-117.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-ldap-5.3p1-117.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm

ppc64:
openssh-debuginfo-5.3p1-117.el6.ppc.rpm
openssh-debuginfo-5.3p1-117.el6.ppc64.rpm
openssh-ldap-5.3p1-117.el6.ppc64.rpm
pam_ssh_agent_auth-0.9.3-117.el6.ppc.rpm
pam_ssh_agent_auth-0.9.3-117.el6.ppc64.rpm

s390x:
openssh-debuginfo-5.3p1-117.el6.s390.rpm
openssh-debuginfo-5.3p1-117.el6.s390x.rpm
openssh-ldap-5.3p1-117.el6.s390x.rpm
pam_ssh_agent_auth-0.9.3-117.el6.s390.rpm
pam_ssh_agent_auth-0.9.3-117.el6.s390x.rpm

x86_64:
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm
openssh-ldap-5.3p1-117.el6.x86_64.rpm
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssh-5.3p1-117.el6.src.rpm

i386:
openssh-5.3p1-117.el6.i686.rpm
openssh-askpass-5.3p1-117.el6.i686.rpm
openssh-clients-5.3p1-117.el6.i686.rpm
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-server-5.3p1-117.el6.i686.rpm

x86_64:
openssh-5.3p1-117.el6.x86_64.rpm
openssh-askpass-5.3p1-117.el6.x86_64.rpm
openssh-clients-5.3p1-117.el6.x86_64.rpm
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm
openssh-server-5.3p1-117.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-ldap-5.3p1-117.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-117.el6.i686.rpm
openssh-debuginfo-5.3p1-117.el6.x86_64.rpm
openssh-ldap-5.3p1-117.el6.x86_64.rpm
pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5352
https://access.redhat.com/security/cve/CVE-2015-6563
https://access.redhat.com/security/cve/CVE-2015-6564
https://access.redhat.com/security/cve/CVE-2016-1908
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMi6FXlSAg2UNWIIRAmskAJ4tDD+j14lqLBFB9PbPvuSvTiECagCfQD/z
yoZdbVrmYUcqI4w3JHF4Kow=
=7ctO
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close