Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in OpenSSH
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in OpenSSH
ID: SUSE-SU-2016:0119-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11-SP3, SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Server for VMWare 11-SP3
Datum: Do, 14. Januar 2016, 23:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777
Applikationen: OpenSSH

Originalnachricht

   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0119-1
Rating: critical
References: #961642 #961645
Cross-References: CVE-2016-0777 CVE-2016-0778
Affected Products:
SUSE Linux Enterprise Server for VMWare 11-SP3
SUSE Linux Enterprise Server 11-SP3
SUSE Linux Enterprise Desktop 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:


This update for openssh fixes the following issues:

- CVE-2016-0777: A malicious or compromised server could cause the OpenSSH
client to expose part or all of the client's private key through the
roaming feature (bsc#961642)
- CVE-2016-0778: A malicious or compromised server could could trigger a
buffer overflow in the OpenSSH client through the roaming feature
(bsc#961645)

This update disables the undocumented feature supported by the OpenSSH
client and a commercial SSH server.


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for VMWare 11-SP3:

zypper in -t patch slessp3-openssh-2016011301-12325=1

- SUSE Linux Enterprise Server 11-SP3:

zypper in -t patch slessp3-openssh-2016011301-12325=1

- SUSE Linux Enterprise Desktop 11-SP3:

zypper in -t patch sledsp3-openssh-2016011301-12325=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-openssh-2016011301-12325=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

openssh-6.2p2-0.24.1
openssh-askpass-6.2p2-0.24.1
openssh-askpass-gnome-6.2p2-0.24.3

- SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

openssh-6.2p2-0.24.1
openssh-askpass-6.2p2-0.24.1
openssh-askpass-gnome-6.2p2-0.24.3

- SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

openssh-6.2p2-0.24.1
openssh-askpass-6.2p2-0.24.1
openssh-askpass-gnome-6.2p2-0.24.3

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):

openssh-askpass-gnome-debuginfo-6.2p2-0.24.3
openssh-debuginfo-6.2p2-0.24.1
openssh-debugsource-6.2p2-0.24.1


References:

https://www.suse.com/security/cve/CVE-2016-0777.html
https://www.suse.com/security/cve/CVE-2016-0778.html
https://bugzilla.suse.com/961642
https://bugzilla.suse.com/961645

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung