Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in openssh
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in openssh
ID: SUSE-SU-2018:3910-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Magnum Orchestration 7, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Enterprise Storage 4, SUSE CaaS Platform ALL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE CaaS Platform 3.0, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4
Datum: Mo, 26. November 2018, 23:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15473
Applikationen: OpenSSH

Originalnachricht

   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:3910-1
Rating: moderate
References: #1091396 #1105010 #964336
Cross-References: CVE-2018-15473
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Desktop 12-SP4
SUSE Linux Enterprise Desktop 12-SP3
SUSE Enterprise Storage 4
SUSE CaaS Platform ALL
SUSE CaaS Platform 3.0
OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for openssh fixes the following issues:

Following security issues have been fixed:

- CVE-2018-15473: OpenSSH was prone to a user existance oracle
vulnerability due to not delaying bailout for an invalid authenticating
user until after the packet containing the request has been fully
parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
(bsc#1105010)

The following non-security issues were fixed:

- Stop leaking File descriptors (bsc#964336)
- sftp-client.c returns wrong error code upon failure [bsc#1091396]


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2783=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2783=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2783=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2783=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2783=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2783=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2783=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2783=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2018-2783=1

- SUSE CaaS Platform ALL:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.

- SUSE CaaS Platform 3.0:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.

- OpenStack Cloud Magnum Orchestration 7:

zypper in -t patch
SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2783=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

openssh-7.2p2-74.30.1
openssh-askpass-gnome-7.2p2-74.30.1
openssh-askpass-gnome-debuginfo-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1
openssh-fips-7.2p2-74.30.1
openssh-helpers-7.2p2-74.30.1
openssh-helpers-debuginfo-7.2p2-74.30.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

openssh-7.2p2-74.30.1
openssh-askpass-gnome-7.2p2-74.30.1
openssh-askpass-gnome-debuginfo-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1
openssh-fips-7.2p2-74.30.1
openssh-helpers-7.2p2-74.30.1
openssh-helpers-debuginfo-7.2p2-74.30.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

openssh-7.2p2-74.30.1
openssh-askpass-gnome-7.2p2-74.30.1
openssh-askpass-gnome-debuginfo-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1
openssh-fips-7.2p2-74.30.1
openssh-helpers-7.2p2-74.30.1
openssh-helpers-debuginfo-7.2p2-74.30.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

openssh-7.2p2-74.30.1
openssh-askpass-gnome-7.2p2-74.30.1
openssh-askpass-gnome-debuginfo-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1
openssh-fips-7.2p2-74.30.1
openssh-helpers-7.2p2-74.30.1
openssh-helpers-debuginfo-7.2p2-74.30.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

openssh-7.2p2-74.30.1
openssh-askpass-gnome-7.2p2-74.30.1
openssh-askpass-gnome-debuginfo-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1
openssh-fips-7.2p2-74.30.1
openssh-helpers-7.2p2-74.30.1
openssh-helpers-debuginfo-7.2p2-74.30.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

openssh-7.2p2-74.30.1
openssh-askpass-gnome-7.2p2-74.30.1
openssh-askpass-gnome-debuginfo-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1
openssh-fips-7.2p2-74.30.1
openssh-helpers-7.2p2-74.30.1
openssh-helpers-debuginfo-7.2p2-74.30.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

openssh-7.2p2-74.30.1
openssh-askpass-gnome-7.2p2-74.30.1
openssh-askpass-gnome-debuginfo-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1
openssh-helpers-7.2p2-74.30.1
openssh-helpers-debuginfo-7.2p2-74.30.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

openssh-7.2p2-74.30.1
openssh-askpass-gnome-7.2p2-74.30.1
openssh-askpass-gnome-debuginfo-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1
openssh-helpers-7.2p2-74.30.1
openssh-helpers-debuginfo-7.2p2-74.30.1

- SUSE Enterprise Storage 4 (x86_64):

openssh-7.2p2-74.30.1
openssh-askpass-gnome-7.2p2-74.30.1
openssh-askpass-gnome-debuginfo-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1
openssh-fips-7.2p2-74.30.1
openssh-helpers-7.2p2-74.30.1
openssh-helpers-debuginfo-7.2p2-74.30.1

- SUSE CaaS Platform ALL (x86_64):

openssh-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1

- SUSE CaaS Platform 3.0 (x86_64):

openssh-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1

- OpenStack Cloud Magnum Orchestration 7 (x86_64):

openssh-7.2p2-74.30.1
openssh-debuginfo-7.2p2-74.30.1
openssh-debugsource-7.2p2-74.30.1


References:

https://www.suse.com/security/cve/CVE-2018-15473.html
https://bugzilla.suse.com/1091396
https://bugzilla.suse.com/1105010
https://bugzilla.suse.com/964336

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung