what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3702-01

Red Hat Security Advisory 2019-3702-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3702-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Character encoding and input validation flaws were addressed.

tags | advisory, protocol
systems | linux, redhat, unix
advisories | CVE-2018-20685, CVE-2019-6109, CVE-2019-6111
SHA-256 | 109adad504963c35a3d9c8b030f02e7758216f3beb34099c5e035ce79cc05780

Red Hat Security Advisory 2019-3702-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssh security, bug fix, and enhancement update
Advisory ID: RHSA-2019:3702-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3702
Issue date: 2019-11-05
CVE Names: CVE-2018-20685 CVE-2019-6109 CVE-2019-6111
=====================================================================

1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

The following packages have been upgraded to a later upstream version:
openssh (8.0p1). (BZ#1691045)

Security Fix(es):

* openssh: scp client improper directory name validation (CVE-2018-20685)

* openssh: Improper validation of object names allows malicious server to
overwrite files via scp client (CVE-2019-6111)

* openssh: Missing character encoding in progress display allows for
spoofing of scp client output (CVE-2019-6109)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665785 - CVE-2018-20685 openssh: scp client improper directory name validation
1666119 - CVE-2019-6109 openssh: Missing character encoding in progress display allows for spoofing of scp client output
1666127 - CVE-2019-6111 openssh: Improper validation of object names allows malicious server to overwrite files via scp client
1667519 - ssh-copy-id hangs when the remote system is out of space
1668325 - openssh - man pages do not mention crypto-policies
1683295 - Kerberos cleanup procedures do not work with GSSAPIDelegateCredentials and default ccache from krb5.conf
1685096 - In FIPS mode, during DH group exchange, OpenSSH client should validate the received moduli, making sure it is one of the known groups.
1686065 - SSH connections get closed when time-based rekeyring is used and ClientAliveMaxCount=0
1691045 - Rebase OpenSSH to latest release (8.0p1?)
1707485 - Use high-level API to do signatures
1712436 - MD5 is used when writing password protected PEM
1732424 - ssh-keygen -A fails in FIPS mode because of DSA key
1732449 - rsa-sha2-*-cert-v01@openssh.com host key types are ignored in FIPS despite being in the policy

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
openssh-askpass-8.0p1-3.el8.aarch64.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-clients-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-debugsource-8.0p1-3.el8.aarch64.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-server-debuginfo-8.0p1-3.el8.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.aarch64.rpm

ppc64le:
openssh-askpass-8.0p1-3.el8.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-debugsource-8.0p1-3.el8.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-server-debuginfo-8.0p1-3.el8.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.ppc64le.rpm

s390x:
openssh-askpass-8.0p1-3.el8.s390x.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-clients-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-debugsource-8.0p1-3.el8.s390x.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-server-debuginfo-8.0p1-3.el8.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.s390x.rpm

x86_64:
openssh-askpass-8.0p1-3.el8.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-clients-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-debugsource-8.0p1-3.el8.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-server-debuginfo-8.0p1-3.el8.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
openssh-8.0p1-3.el8.src.rpm

aarch64:
openssh-8.0p1-3.el8.aarch64.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-cavs-8.0p1-3.el8.aarch64.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-clients-8.0p1-3.el8.aarch64.rpm
openssh-clients-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-debugsource-8.0p1-3.el8.aarch64.rpm
openssh-keycat-8.0p1-3.el8.aarch64.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-ldap-8.0p1-3.el8.aarch64.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-server-8.0p1-3.el8.aarch64.rpm
openssh-server-debuginfo-8.0p1-3.el8.aarch64.rpm
pam_ssh_agent_auth-0.10.3-7.3.el8.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.aarch64.rpm

ppc64le:
openssh-8.0p1-3.el8.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-cavs-8.0p1-3.el8.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-clients-8.0p1-3.el8.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-debugsource-8.0p1-3.el8.ppc64le.rpm
openssh-keycat-8.0p1-3.el8.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-ldap-8.0p1-3.el8.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-server-8.0p1-3.el8.ppc64le.rpm
openssh-server-debuginfo-8.0p1-3.el8.ppc64le.rpm
pam_ssh_agent_auth-0.10.3-7.3.el8.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.ppc64le.rpm

s390x:
openssh-8.0p1-3.el8.s390x.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-cavs-8.0p1-3.el8.s390x.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-clients-8.0p1-3.el8.s390x.rpm
openssh-clients-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-debugsource-8.0p1-3.el8.s390x.rpm
openssh-keycat-8.0p1-3.el8.s390x.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-ldap-8.0p1-3.el8.s390x.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-server-8.0p1-3.el8.s390x.rpm
openssh-server-debuginfo-8.0p1-3.el8.s390x.rpm
pam_ssh_agent_auth-0.10.3-7.3.el8.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.s390x.rpm

x86_64:
openssh-8.0p1-3.el8.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-cavs-8.0p1-3.el8.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-clients-8.0p1-3.el8.x86_64.rpm
openssh-clients-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-debugsource-8.0p1-3.el8.x86_64.rpm
openssh-keycat-8.0p1-3.el8.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-ldap-8.0p1-3.el8.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-server-8.0p1-3.el8.x86_64.rpm
openssh-server-debuginfo-8.0p1-3.el8.x86_64.rpm
pam_ssh_agent_auth-0.10.3-7.3.el8.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20685
https://access.redhat.com/security/cve/CVE-2019-6109
https://access.redhat.com/security/cve/CVE-2019-6111
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcHzKNzjgjWX9erEAQiytQ/6Apphov2V0QmnXA+KO3ZZKBPXtgKv8Sv1
dPtXhTC+Keq4yX9/bXlIuyk6BUsMeaiIMlL5bSSKtq2I7rVxwubTcPX4rD+pQvx8
ArNJgn7U2/3xqwc0R8dNXx6o8vB1M6jXDtu8fKJOxW48evDJf6gE4gX2KUM9yxR2
MhCoHVkLp9a5f0T11yFPI11H0P8gXXQgboAkdt82Ui35T4tD8RndVyPCsllN2c/X
QCCbvZ9e8OLJJoxsOryLcw8tpQHXK2AJMXWv0Us99kQtbaBULWWahhrg/tftLxtT
pILFBaB/RsmGg1O6OkxJ2CuKl6ATC2Wlj/Z7uYPrS7MQDn+fXkH2gfcjb4Z4rqIL
IyKbUpsyFEAaV5rJUeRaS7dGfuQldQbS96P8lUpCcOXPbYD8FgTrW2q3NjOKgYMU
+gh2xPwmlRm+iYfmedPoR2+bTWNYv8JS+Cp/fZF4IFx2EJPQcxKLYshNKgcfkNkR
rIZ4brUI79p84H01TcTh4mFAbR63Y+c36UAI3/fM/W/RkZn/PdoJtpfwg/tjOYZH
rt9kL7SfAEhjHNtBuJGNol6e124srS6300hnfFovAr6llDOcYlrh3ZgVZjVrn6E8
TZhyZ84TGMOqykfH7B9XkJH82X+x3rd2m0ovCPq+Ly62BasdXVd0C2snzbx8OAM8
I+am8dhVlyM=
=iPw4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close