Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in openssh
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in openssh
ID: SUSE-SU-2018:3776-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1
Datum: Mo, 29. April 2019, 12:50
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15919
Applikationen: OpenSSH

Originalnachricht


SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:3776-2
Rating: moderate
References: #1091396 #1105010 #1106163 #964336 #982273

Cross-References: CVE-2018-15473 CVE-2018-15919
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
______________________________________________________________________________

An update that solves two vulnerabilities and has three
fixes is now available.

Description:

This update for openssh fixes the following issues:

Following security issues have been fixed:

- CVE-2018-15919: Remotely observable behaviour in auth-gss2.c in OpenSSH
could be used by remote attackers to detect existence of users on a
target system when GSS2 is in use. OpenSSH developers do not want to
treat such a username enumeration (or "oracle") as a
vulnerability.
(bsc#1106163)
- CVE-2018-15473: OpenSSH was prone to a user existance oracle
vulnerability due to not delaying bailout for an invalid authenticating
user until after the packet containing the request has been fully
parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
(bsc#1105010)

Also the following security related hardening change was done:

- Remove arcfour,cast,blowfish from list of default ciphers. (bsc#982273)

And the following non-security issues were fixed:

- Stop leaking File descriptors (bsc#964336)
- sftp-client.c returns wrong error code upon failure (bsc#1091396)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1081=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

openssh-6.6p1-54.18.1
openssh-askpass-gnome-6.6p1-54.18.1
openssh-askpass-gnome-debuginfo-6.6p1-54.18.1
openssh-debuginfo-6.6p1-54.18.1
openssh-debugsource-6.6p1-54.18.1
openssh-fips-6.6p1-54.18.1
openssh-helpers-6.6p1-54.18.1
openssh-helpers-debuginfo-6.6p1-54.18.1


References:

https://www.suse.com/security/cve/CVE-2018-15473.html
https://www.suse.com/security/cve/CVE-2018-15919.html
https://bugzilla.suse.com/1091396
https://bugzilla.suse.com/1105010
https://bugzilla.suse.com/1106163
https://bugzilla.suse.com/964336
https://bugzilla.suse.com/982273

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung