what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0711-01

Red Hat Security Advisory 2019-0711-01
Posted Apr 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0711-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. A user enumeration vulnerability has been addressed.

tags | advisory, protocol
systems | linux, redhat, unix
advisories | CVE-2018-15473
SHA-256 | 17d482361c54b18db02df6f946c0410ecfdce8f4d95c51ec96f5bb8b8671bbce

Red Hat Security Advisory 2019-0711-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: openssh security update
Advisory ID: RHSA-2019:0711-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0711
Issue date: 2019-04-09
CVE Names: CVE-2018-15473
====================================================================
1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

Security Fix(es):

* openssh: User enumeration via malformed packets in authentication
requests (CVE-2018-15473)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1619063 - CVE-2018-15473 openssh: User enumeration via malformed packets in authentication requests

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssh-5.3p1-124.el6_10.src.rpm

i386:
openssh-5.3p1-124.el6_10.i686.rpm
openssh-askpass-5.3p1-124.el6_10.i686.rpm
openssh-clients-5.3p1-124.el6_10.i686.rpm
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-server-5.3p1-124.el6_10.i686.rpm

x86_64:
openssh-5.3p1-124.el6_10.x86_64.rpm
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm
openssh-clients-5.3p1-124.el6_10.x86_64.rpm
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm
openssh-server-5.3p1-124.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-ldap-5.3p1-124.el6_10.i686.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssh-5.3p1-124.el6_10.src.rpm

x86_64:
openssh-5.3p1-124.el6_10.x86_64.rpm
openssh-clients-5.3p1-124.el6_10.x86_64.rpm
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm
openssh-server-5.3p1-124.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssh-5.3p1-124.el6_10.src.rpm

i386:
openssh-5.3p1-124.el6_10.i686.rpm
openssh-askpass-5.3p1-124.el6_10.i686.rpm
openssh-clients-5.3p1-124.el6_10.i686.rpm
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-server-5.3p1-124.el6_10.i686.rpm

ppc64:
openssh-5.3p1-124.el6_10.ppc64.rpm
openssh-askpass-5.3p1-124.el6_10.ppc64.rpm
openssh-clients-5.3p1-124.el6_10.ppc64.rpm
openssh-debuginfo-5.3p1-124.el6_10.ppc64.rpm
openssh-server-5.3p1-124.el6_10.ppc64.rpm

s390x:
openssh-5.3p1-124.el6_10.s390x.rpm
openssh-askpass-5.3p1-124.el6_10.s390x.rpm
openssh-clients-5.3p1-124.el6_10.s390x.rpm
openssh-debuginfo-5.3p1-124.el6_10.s390x.rpm
openssh-server-5.3p1-124.el6_10.s390x.rpm

x86_64:
openssh-5.3p1-124.el6_10.x86_64.rpm
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm
openssh-clients-5.3p1-124.el6_10.x86_64.rpm
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm
openssh-server-5.3p1-124.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-ldap-5.3p1-124.el6_10.i686.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm

ppc64:
openssh-debuginfo-5.3p1-124.el6_10.ppc.rpm
openssh-debuginfo-5.3p1-124.el6_10.ppc64.rpm
openssh-ldap-5.3p1-124.el6_10.ppc64.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.ppc.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.ppc64.rpm

s390x:
openssh-debuginfo-5.3p1-124.el6_10.s390.rpm
openssh-debuginfo-5.3p1-124.el6_10.s390x.rpm
openssh-ldap-5.3p1-124.el6_10.s390x.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.s390.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.s390x.rpm

x86_64:
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssh-5.3p1-124.el6_10.src.rpm

i386:
openssh-5.3p1-124.el6_10.i686.rpm
openssh-askpass-5.3p1-124.el6_10.i686.rpm
openssh-clients-5.3p1-124.el6_10.i686.rpm
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-server-5.3p1-124.el6_10.i686.rpm

x86_64:
openssh-5.3p1-124.el6_10.x86_64.rpm
openssh-askpass-5.3p1-124.el6_10.x86_64.rpm
openssh-clients-5.3p1-124.el6_10.x86_64.rpm
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm
openssh-server-5.3p1-124.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-ldap-5.3p1-124.el6_10.i686.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-124.el6_10.i686.rpm
openssh-debuginfo-5.3p1-124.el6_10.x86_64.rpm
openssh-ldap-5.3p1-124.el6_10.x86_64.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm
pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15473
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7Mda
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close