-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssh security, bug fix, and enhancement update Advisory ID: RHSA-2016:0741-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0741.html Issue date: 2016-05-10 CVE Names: CVE-2015-5352 CVE-2015-6563 CVE-2015-6564 CVE-2016-1908 ===================================================================== 1. Summary: An update for openssh is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * It was found that the OpenSSH client did not properly enforce the ForwardX11Timeout setting. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. (CVE-2015-5352) * A flaw was found in the way OpenSSH handled PAM authentication when using privilege separation. An attacker with valid credentials on the system and able to fully compromise a non-privileged pre-authentication process using a different flaw could use this flaw to authenticate as other users. (CVE-2015-6563) * A use-after-free flaw was found in OpenSSH. An attacker able to fully compromise a non-privileged pre-authentication process using a different flaw could possibly cause sshd to crash or execute arbitrary code with root privileges. (CVE-2015-6564) * An access flaw was discovered in OpenSSH; the OpenSSH client did not correctly handle failures to generate authentication cookies for untrusted X11 forwarding. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. (CVE-2016-1908) For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1211673 - [RFE] Backport Match LocalAddress from OpenSSH 6.1 (and later) 1218070 - ECDSA host key not loaded by sshd by default (inconsistent with man page) 1219820 - Lack of clarity of Match block processing and RequiredAuthentications2 limitation 1238231 - CVE-2015-5352 openssh: XSECURITY restrictions bypass under certain conditions in ssh(1) 1252844 - CVE-2015-6563 openssh: Privilege separation weakness related to PAM support 1252852 - CVE-2015-6564 openssh: Use-after-free bug related to PAM support 1298741 - CVE-2016-1908 openssh: possible fallback from untrusted to trusted X11 forwarding 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssh-5.3p1-117.el6.src.rpm i386: openssh-5.3p1-117.el6.i686.rpm openssh-askpass-5.3p1-117.el6.i686.rpm openssh-clients-5.3p1-117.el6.i686.rpm openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-server-5.3p1-117.el6.i686.rpm x86_64: openssh-5.3p1-117.el6.x86_64.rpm openssh-askpass-5.3p1-117.el6.x86_64.rpm openssh-clients-5.3p1-117.el6.x86_64.rpm openssh-debuginfo-5.3p1-117.el6.x86_64.rpm openssh-server-5.3p1-117.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-ldap-5.3p1-117.el6.i686.rpm pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm x86_64: openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-debuginfo-5.3p1-117.el6.x86_64.rpm openssh-ldap-5.3p1-117.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssh-5.3p1-117.el6.src.rpm x86_64: openssh-5.3p1-117.el6.x86_64.rpm openssh-clients-5.3p1-117.el6.x86_64.rpm openssh-debuginfo-5.3p1-117.el6.x86_64.rpm openssh-server-5.3p1-117.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssh-askpass-5.3p1-117.el6.x86_64.rpm openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-debuginfo-5.3p1-117.el6.x86_64.rpm openssh-ldap-5.3p1-117.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssh-5.3p1-117.el6.src.rpm i386: openssh-5.3p1-117.el6.i686.rpm openssh-askpass-5.3p1-117.el6.i686.rpm openssh-clients-5.3p1-117.el6.i686.rpm openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-server-5.3p1-117.el6.i686.rpm ppc64: openssh-5.3p1-117.el6.ppc64.rpm openssh-askpass-5.3p1-117.el6.ppc64.rpm openssh-clients-5.3p1-117.el6.ppc64.rpm openssh-debuginfo-5.3p1-117.el6.ppc64.rpm openssh-server-5.3p1-117.el6.ppc64.rpm s390x: openssh-5.3p1-117.el6.s390x.rpm openssh-askpass-5.3p1-117.el6.s390x.rpm openssh-clients-5.3p1-117.el6.s390x.rpm openssh-debuginfo-5.3p1-117.el6.s390x.rpm openssh-server-5.3p1-117.el6.s390x.rpm x86_64: openssh-5.3p1-117.el6.x86_64.rpm openssh-askpass-5.3p1-117.el6.x86_64.rpm openssh-clients-5.3p1-117.el6.x86_64.rpm openssh-debuginfo-5.3p1-117.el6.x86_64.rpm openssh-server-5.3p1-117.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-ldap-5.3p1-117.el6.i686.rpm pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm ppc64: openssh-debuginfo-5.3p1-117.el6.ppc.rpm openssh-debuginfo-5.3p1-117.el6.ppc64.rpm openssh-ldap-5.3p1-117.el6.ppc64.rpm pam_ssh_agent_auth-0.9.3-117.el6.ppc.rpm pam_ssh_agent_auth-0.9.3-117.el6.ppc64.rpm s390x: openssh-debuginfo-5.3p1-117.el6.s390.rpm openssh-debuginfo-5.3p1-117.el6.s390x.rpm openssh-ldap-5.3p1-117.el6.s390x.rpm pam_ssh_agent_auth-0.9.3-117.el6.s390.rpm pam_ssh_agent_auth-0.9.3-117.el6.s390x.rpm x86_64: openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-debuginfo-5.3p1-117.el6.x86_64.rpm openssh-ldap-5.3p1-117.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssh-5.3p1-117.el6.src.rpm i386: openssh-5.3p1-117.el6.i686.rpm openssh-askpass-5.3p1-117.el6.i686.rpm openssh-clients-5.3p1-117.el6.i686.rpm openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-server-5.3p1-117.el6.i686.rpm x86_64: openssh-5.3p1-117.el6.x86_64.rpm openssh-askpass-5.3p1-117.el6.x86_64.rpm openssh-clients-5.3p1-117.el6.x86_64.rpm openssh-debuginfo-5.3p1-117.el6.x86_64.rpm openssh-server-5.3p1-117.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-ldap-5.3p1-117.el6.i686.rpm pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm x86_64: openssh-debuginfo-5.3p1-117.el6.i686.rpm openssh-debuginfo-5.3p1-117.el6.x86_64.rpm openssh-ldap-5.3p1-117.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-117.el6.i686.rpm pam_ssh_agent_auth-0.9.3-117.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5352 https://access.redhat.com/security/cve/CVE-2015-6563 https://access.redhat.com/security/cve/CVE-2015-6564 https://access.redhat.com/security/cve/CVE-2016-1908 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXMi6FXlSAg2UNWIIRAmskAJ4tDD+j14lqLBFB9PbPvuSvTiECagCfQD/z yoZdbVrmYUcqI4w3JHF4Kow= =7ctO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce