-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssh security update Advisory ID: RHSA-2016:0466-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0466.html Issue date: 2016-03-21 CVE Names: CVE-2015-5600 CVE-2016-3115 ===================================================================== 1. Summary: Updated openssh packages that fix two security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These packages include the core files necessary for both the OpenSSH client and server. It was discovered that the OpenSSH server did not sanitize data received in requests to enable X11 forwarding. An authenticated client with restricted SSH access could possibly use this flaw to bypass intended restrictions. (CVE-2016-3115) It was discovered that the OpenSSH sshd daemon did not check the list of keyboard-interactive authentication methods for duplicates. A remote attacker could use this flaw to bypass the MaxAuthTries limit, making it easier to perform password guessing attacks. (CVE-2015-5600) All openssh users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1245969 - CVE-2015-5600 openssh: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices 1316829 - CVE-2016-3115 openssh: missing sanitisation of input for X11 forwarding 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssh-5.3p1-114.el6_7.src.rpm i386: openssh-5.3p1-114.el6_7.i686.rpm openssh-askpass-5.3p1-114.el6_7.i686.rpm openssh-clients-5.3p1-114.el6_7.i686.rpm openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-server-5.3p1-114.el6_7.i686.rpm x86_64: openssh-5.3p1-114.el6_7.x86_64.rpm openssh-askpass-5.3p1-114.el6_7.x86_64.rpm openssh-clients-5.3p1-114.el6_7.x86_64.rpm openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm openssh-server-5.3p1-114.el6_7.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-ldap-5.3p1-114.el6_7.i686.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm x86_64: openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm openssh-ldap-5.3p1-114.el6_7.x86_64.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssh-5.3p1-114.el6_7.src.rpm x86_64: openssh-5.3p1-114.el6_7.x86_64.rpm openssh-clients-5.3p1-114.el6_7.x86_64.rpm openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm openssh-server-5.3p1-114.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssh-askpass-5.3p1-114.el6_7.x86_64.rpm openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm openssh-ldap-5.3p1-114.el6_7.x86_64.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssh-5.3p1-114.el6_7.src.rpm i386: openssh-5.3p1-114.el6_7.i686.rpm openssh-askpass-5.3p1-114.el6_7.i686.rpm openssh-clients-5.3p1-114.el6_7.i686.rpm openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-server-5.3p1-114.el6_7.i686.rpm ppc64: openssh-5.3p1-114.el6_7.ppc64.rpm openssh-askpass-5.3p1-114.el6_7.ppc64.rpm openssh-clients-5.3p1-114.el6_7.ppc64.rpm openssh-debuginfo-5.3p1-114.el6_7.ppc64.rpm openssh-server-5.3p1-114.el6_7.ppc64.rpm s390x: openssh-5.3p1-114.el6_7.s390x.rpm openssh-askpass-5.3p1-114.el6_7.s390x.rpm openssh-clients-5.3p1-114.el6_7.s390x.rpm openssh-debuginfo-5.3p1-114.el6_7.s390x.rpm openssh-server-5.3p1-114.el6_7.s390x.rpm x86_64: openssh-5.3p1-114.el6_7.x86_64.rpm openssh-askpass-5.3p1-114.el6_7.x86_64.rpm openssh-clients-5.3p1-114.el6_7.x86_64.rpm openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm openssh-server-5.3p1-114.el6_7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-ldap-5.3p1-114.el6_7.i686.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm ppc64: openssh-debuginfo-5.3p1-114.el6_7.ppc.rpm openssh-debuginfo-5.3p1-114.el6_7.ppc64.rpm openssh-ldap-5.3p1-114.el6_7.ppc64.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.ppc.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.ppc64.rpm s390x: openssh-debuginfo-5.3p1-114.el6_7.s390.rpm openssh-debuginfo-5.3p1-114.el6_7.s390x.rpm openssh-ldap-5.3p1-114.el6_7.s390x.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.s390.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.s390x.rpm x86_64: openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm openssh-ldap-5.3p1-114.el6_7.x86_64.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssh-5.3p1-114.el6_7.src.rpm i386: openssh-5.3p1-114.el6_7.i686.rpm openssh-askpass-5.3p1-114.el6_7.i686.rpm openssh-clients-5.3p1-114.el6_7.i686.rpm openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-server-5.3p1-114.el6_7.i686.rpm x86_64: openssh-5.3p1-114.el6_7.x86_64.rpm openssh-askpass-5.3p1-114.el6_7.x86_64.rpm openssh-clients-5.3p1-114.el6_7.x86_64.rpm openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm openssh-server-5.3p1-114.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-ldap-5.3p1-114.el6_7.i686.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm x86_64: openssh-debuginfo-5.3p1-114.el6_7.i686.rpm openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm openssh-ldap-5.3p1-114.el6_7.x86_64.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5600 https://access.redhat.com/security/cve/CVE-2016-3115 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFW8F81XlSAg2UNWIIRAmSXAJ4kqhRETp1qlazxcByNlmrDxR/C8gCgkfK7 vm7cu9quoQRjW7+m5JUX+8M= =anfH -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce