-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssh security and bug fix update Advisory ID: RHSA-2017:0641-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0641.html Issue date: 2017-03-21 CVE Names: CVE-2015-8325 ===================================================================== 1. Summary: An update for openssh is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * It was discovered that the OpenSSH sshd daemon fetched PAM environment settings before running the login program. In configurations with UseLogin=yes and the pam_env PAM module configured to read user environment settings, a local user could use this flaw to execute arbitrary code as root. (CVE-2015-8325) Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1218424 - infinite loop, at 100% cpu in ssh if ^Z is pressed at password prompt 1327547 - ssh-copy-id fails with shells unaware of ~/ 1328012 - CVE-2015-8325 openssh: privilege escalation via user's PAM environment and UseLogin=yes 1341747 - sftp -m doesn't work as advertised 1353359 - 5.3p1-117.el6 breaks gss-group1-sha1- key exchange algorithm for GSSAPIKeyExchange authentication 1353410 - [ssh-copy-id] add "The agent has no identities." in remote ~/.ssh/authorized_keys 1373836 - Remove RC4 cipher and questionable MACs enabled by default from OpenSSH 1397547 - SSH does not use the ibmca crypto hardware 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssh-5.3p1-122.el6.src.rpm i386: openssh-5.3p1-122.el6.i686.rpm openssh-askpass-5.3p1-122.el6.i686.rpm openssh-clients-5.3p1-122.el6.i686.rpm openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-server-5.3p1-122.el6.i686.rpm x86_64: openssh-5.3p1-122.el6.x86_64.rpm openssh-askpass-5.3p1-122.el6.x86_64.rpm openssh-clients-5.3p1-122.el6.x86_64.rpm openssh-debuginfo-5.3p1-122.el6.x86_64.rpm openssh-server-5.3p1-122.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-ldap-5.3p1-122.el6.i686.rpm pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm x86_64: openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-debuginfo-5.3p1-122.el6.x86_64.rpm openssh-ldap-5.3p1-122.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssh-5.3p1-122.el6.src.rpm x86_64: openssh-5.3p1-122.el6.x86_64.rpm openssh-clients-5.3p1-122.el6.x86_64.rpm openssh-debuginfo-5.3p1-122.el6.x86_64.rpm openssh-server-5.3p1-122.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssh-askpass-5.3p1-122.el6.x86_64.rpm openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-debuginfo-5.3p1-122.el6.x86_64.rpm openssh-ldap-5.3p1-122.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssh-5.3p1-122.el6.src.rpm i386: openssh-5.3p1-122.el6.i686.rpm openssh-askpass-5.3p1-122.el6.i686.rpm openssh-clients-5.3p1-122.el6.i686.rpm openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-server-5.3p1-122.el6.i686.rpm ppc64: openssh-5.3p1-122.el6.ppc64.rpm openssh-askpass-5.3p1-122.el6.ppc64.rpm openssh-clients-5.3p1-122.el6.ppc64.rpm openssh-debuginfo-5.3p1-122.el6.ppc64.rpm openssh-server-5.3p1-122.el6.ppc64.rpm s390x: openssh-5.3p1-122.el6.s390x.rpm openssh-askpass-5.3p1-122.el6.s390x.rpm openssh-clients-5.3p1-122.el6.s390x.rpm openssh-debuginfo-5.3p1-122.el6.s390x.rpm openssh-server-5.3p1-122.el6.s390x.rpm x86_64: openssh-5.3p1-122.el6.x86_64.rpm openssh-askpass-5.3p1-122.el6.x86_64.rpm openssh-clients-5.3p1-122.el6.x86_64.rpm openssh-debuginfo-5.3p1-122.el6.x86_64.rpm openssh-server-5.3p1-122.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-ldap-5.3p1-122.el6.i686.rpm pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm ppc64: openssh-debuginfo-5.3p1-122.el6.ppc.rpm openssh-debuginfo-5.3p1-122.el6.ppc64.rpm openssh-ldap-5.3p1-122.el6.ppc64.rpm pam_ssh_agent_auth-0.9.3-122.el6.ppc.rpm pam_ssh_agent_auth-0.9.3-122.el6.ppc64.rpm s390x: openssh-debuginfo-5.3p1-122.el6.s390.rpm openssh-debuginfo-5.3p1-122.el6.s390x.rpm openssh-ldap-5.3p1-122.el6.s390x.rpm pam_ssh_agent_auth-0.9.3-122.el6.s390.rpm pam_ssh_agent_auth-0.9.3-122.el6.s390x.rpm x86_64: openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-debuginfo-5.3p1-122.el6.x86_64.rpm openssh-ldap-5.3p1-122.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssh-5.3p1-122.el6.src.rpm i386: openssh-5.3p1-122.el6.i686.rpm openssh-askpass-5.3p1-122.el6.i686.rpm openssh-clients-5.3p1-122.el6.i686.rpm openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-server-5.3p1-122.el6.i686.rpm x86_64: openssh-5.3p1-122.el6.x86_64.rpm openssh-askpass-5.3p1-122.el6.x86_64.rpm openssh-clients-5.3p1-122.el6.x86_64.rpm openssh-debuginfo-5.3p1-122.el6.x86_64.rpm openssh-server-5.3p1-122.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-ldap-5.3p1-122.el6.i686.rpm pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm x86_64: openssh-debuginfo-5.3p1-122.el6.i686.rpm openssh-debuginfo-5.3p1-122.el6.x86_64.rpm openssh-ldap-5.3p1-122.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-122.el6.i686.rpm pam_ssh_agent_auth-0.9.3-122.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8325 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY0PQ/XlSAg2UNWIIRAi5mAJ9N0SUovsOhyNa/26rOagBARxm0RACgn5Sc xwXZcqKY2U+28IaC5rAYIB8= =zb8F -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce