SUSE-SU-2019:14030-1: moderate: Security update for openssh

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Apr 25 07:11:00 MDT 2019


   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:14030-1
Rating:             moderate
References:         #1090671 #1115550 #1119183 #1121816 #1121821 
                    #1131709 
Cross-References:   CVE-2019-6109 CVE-2019-6111
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves two vulnerabilities and has four
   fixes is now available.

Description:

   This update for openssh fixes the following issues:

   Security vulnerabilities addressed:

   - CVE-2019-6109: Fixed an character encoding issue in the progress display
     of the scp client that could be used to manipulate client output,
     allowing for spoofing during file transfers (bsc#1121816).
   - CVE-2019-6111: Properly validate object names received by the scp client
     to prevent arbitrary file overwrites when interacting with a malicious
     SSH server (bsc#1121821).

   Other issues fixed:

   - Fixed two race conditions in sshd relating to SIGHUP (bsc#1119183).
   - Returned proper reason for port forwarding failures (bsc#1090671).
   - Fixed SSHD termination of multichannel sessions with non-root users
     (bsc#1115550).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-openssh-14030=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-openssh-14030=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      openssh-6.6p1-36.20.1
      openssh-askpass-gnome-6.6p1-36.20.1
      openssh-fips-6.6p1-36.20.1
      openssh-helpers-6.6p1-36.20.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      openssh-askpass-gnome-debuginfo-6.6p1-36.20.1
      openssh-debuginfo-6.6p1-36.20.1
      openssh-debugsource-6.6p1-36.20.1


References:

   https://www.suse.com/security/cve/CVE-2019-6109.html
   https://www.suse.com/security/cve/CVE-2019-6111.html
   https://bugzilla.suse.com/1090671
   https://bugzilla.suse.com/1115550
   https://bugzilla.suse.com/1119183
   https://bugzilla.suse.com/1121816
   https://bugzilla.suse.com/1121821
   https://bugzilla.suse.com/1131709



More information about the sle-security-updates mailing list