SUSE-SU-2016:2555-1: moderate: Security update for openssh-openssl1

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Oct 17 12:09:16 MDT 2016


   SUSE Security Update: Security update for openssh-openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2555-1
Rating:             moderate
References:         #729190 #932483 #948902 #960414 #961368 #961494 
                    #962313 #965576 #970632 #975865 #981654 #989363 
                    #992533 
Cross-References:   CVE-2015-8325 CVE-2016-1908 CVE-2016-3115
                    CVE-2016-6210 CVE-2016-6515
Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has 8 fixes is
   now available.

Description:


   This update for openssh-openssl1 fixes the following issues:

   Security issues fixed:
   - CVE-2016-6210: Prevent user enumeration through the timing of password
     processing (bsc#989363)
   - CVE-2016-6515: limit accepted password length (prevents possible DoS)
     (bsc#992533)
   - CVE-2016-3115: Sanitise input for xauth(1) (bsc#970632)
   - CVE-2016-1908: prevent X11 SECURITY circumvention when forwarding X11
     connections (bsc#962313)
   - CVE-2015-8325: ignore PAM environment when using login (bsc#975865)
   - Disable DH parameters under 2048 bits by default and allow lowering the
     limit back to the RFC 4419 specified minimum through an option
     (bsc#932483, bsc#948902)
   - Allow lowering the DH groups parameter limit in server as well as when
     GSSAPI key exchange is used (bsc#948902)

   Bugs fixed:
   - avoid complaining about unset DISPLAY variable (bsc#981654)
   - Correctly parse GSSAPI KEX algorithms (bsc#961368)
   - more verbose FIPS mode/CC related documentation in README.FIPS
     (bsc#965576, bsc#960414)
   - fix PRNG re-seeding (bsc#960414, bsc#729190)
   - Allow empty Match blocks (bsc#961494)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openssh-openssl1-12794=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      openssh-openssl1-6.6p1-15.1
      openssh-openssl1-helpers-6.6p1-15.1


References:

   https://www.suse.com/security/cve/CVE-2015-8325.html
   https://www.suse.com/security/cve/CVE-2016-1908.html
   https://www.suse.com/security/cve/CVE-2016-3115.html
   https://www.suse.com/security/cve/CVE-2016-6210.html
   https://www.suse.com/security/cve/CVE-2016-6515.html
   https://bugzilla.suse.com/729190
   https://bugzilla.suse.com/932483
   https://bugzilla.suse.com/948902
   https://bugzilla.suse.com/960414
   https://bugzilla.suse.com/961368
   https://bugzilla.suse.com/961494
   https://bugzilla.suse.com/962313
   https://bugzilla.suse.com/965576
   https://bugzilla.suse.com/970632
   https://bugzilla.suse.com/975865
   https://bugzilla.suse.com/981654
   https://bugzilla.suse.com/989363
   https://bugzilla.suse.com/992533



More information about the sle-updates mailing list