X-Scanned-By: MIMEDefang 2.79 on 10.5.11.15 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 31 Aug 2017 15:52:59 +0000 (UTC) -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssh security update Advisory ID: RHSA-2017:2563-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2563 Issue date: 2017-08-31 CVE Names: CVE-2016-6210 ===================================================================== 1. Summary: An update for openssh is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * A covert timing channel flaw was found in the way OpenSSH handled authentication of non-existent users. A remote unauthenticated attacker could possibly use this flaw to determine valid user names by measuring the timing of server responses. (CVE-2016-6210) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1357442 - CVE-2016-6210 openssh: User enumeration via covert timing channel 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssh-5.3p1-123.el6_9.src.rpm i386: openssh-5.3p1-123.el6_9.i686.rpm openssh-askpass-5.3p1-123.el6_9.i686.rpm openssh-clients-5.3p1-123.el6_9.i686.rpm openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-server-5.3p1-123.el6_9.i686.rpm x86_64: openssh-5.3p1-123.el6_9.x86_64.rpm openssh-askpass-5.3p1-123.el6_9.x86_64.rpm openssh-clients-5.3p1-123.el6_9.x86_64.rpm openssh-debuginfo-5.3p1-123.el6_9.x86_64.rpm openssh-server-5.3p1-123.el6_9.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-ldap-5.3p1-123.el6_9.i686.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.i686.rpm x86_64: openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-debuginfo-5.3p1-123.el6_9.x86_64.rpm openssh-ldap-5.3p1-123.el6_9.x86_64.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.i686.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssh-5.3p1-123.el6_9.src.rpm x86_64: openssh-5.3p1-123.el6_9.x86_64.rpm openssh-clients-5.3p1-123.el6_9.x86_64.rpm openssh-debuginfo-5.3p1-123.el6_9.x86_64.rpm openssh-server-5.3p1-123.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssh-askpass-5.3p1-123.el6_9.x86_64.rpm openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-debuginfo-5.3p1-123.el6_9.x86_64.rpm openssh-ldap-5.3p1-123.el6_9.x86_64.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.i686.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssh-5.3p1-123.el6_9.src.rpm i386: openssh-5.3p1-123.el6_9.i686.rpm openssh-askpass-5.3p1-123.el6_9.i686.rpm openssh-clients-5.3p1-123.el6_9.i686.rpm openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-server-5.3p1-123.el6_9.i686.rpm ppc64: openssh-5.3p1-123.el6_9.ppc64.rpm openssh-askpass-5.3p1-123.el6_9.ppc64.rpm openssh-clients-5.3p1-123.el6_9.ppc64.rpm openssh-debuginfo-5.3p1-123.el6_9.ppc64.rpm openssh-server-5.3p1-123.el6_9.ppc64.rpm s390x: openssh-5.3p1-123.el6_9.s390x.rpm openssh-askpass-5.3p1-123.el6_9.s390x.rpm openssh-clients-5.3p1-123.el6_9.s390x.rpm openssh-debuginfo-5.3p1-123.el6_9.s390x.rpm openssh-server-5.3p1-123.el6_9.s390x.rpm x86_64: openssh-5.3p1-123.el6_9.x86_64.rpm openssh-askpass-5.3p1-123.el6_9.x86_64.rpm openssh-clients-5.3p1-123.el6_9.x86_64.rpm openssh-debuginfo-5.3p1-123.el6_9.x86_64.rpm openssh-server-5.3p1-123.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-ldap-5.3p1-123.el6_9.i686.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.i686.rpm ppc64: openssh-debuginfo-5.3p1-123.el6_9.ppc.rpm openssh-debuginfo-5.3p1-123.el6_9.ppc64.rpm openssh-ldap-5.3p1-123.el6_9.ppc64.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.ppc.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.ppc64.rpm s390x: openssh-debuginfo-5.3p1-123.el6_9.s390.rpm openssh-debuginfo-5.3p1-123.el6_9.s390x.rpm openssh-ldap-5.3p1-123.el6_9.s390x.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.s390.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.s390x.rpm x86_64: openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-debuginfo-5.3p1-123.el6_9.x86_64.rpm openssh-ldap-5.3p1-123.el6_9.x86_64.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.i686.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssh-5.3p1-123.el6_9.src.rpm i386: openssh-5.3p1-123.el6_9.i686.rpm openssh-askpass-5.3p1-123.el6_9.i686.rpm openssh-clients-5.3p1-123.el6_9.i686.rpm openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-server-5.3p1-123.el6_9.i686.rpm x86_64: openssh-5.3p1-123.el6_9.x86_64.rpm openssh-askpass-5.3p1-123.el6_9.x86_64.rpm openssh-clients-5.3p1-123.el6_9.x86_64.rpm openssh-debuginfo-5.3p1-123.el6_9.x86_64.rpm openssh-server-5.3p1-123.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-ldap-5.3p1-123.el6_9.i686.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.i686.rpm x86_64: openssh-debuginfo-5.3p1-123.el6_9.i686.rpm openssh-debuginfo-5.3p1-123.el6_9.x86_64.rpm openssh-ldap-5.3p1-123.el6_9.x86_64.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.i686.rpm pam_ssh_agent_auth-0.9.3-123.el6_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-6210 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZqCpaXlSAg2UNWIIRAqaGAKCxKKqNPpXeaeR2ChfmFnlXyUl1LgCgkkLs Bbu1lhk6Dvd+PfAeTNvcyL4= =j5vQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce