SUSE-SU-2017:0607-2: moderate: Security update for openssh

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Mar 9 01:08:22 MST 2017


   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0607-2
Rating:             moderate
References:         #1005480 #1005893 #1006221 #1016366 #1016369 
                    
Cross-References:   CVE-2016-10009 CVE-2016-10011 CVE-2016-8858
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves three vulnerabilities and has two
   fixes is now available.

Description:


   This update for openssh fixes the following issues:

   - CVE-2016-8858: prevent resource depletion during key exchange
     (bsc#1005480)
   - CVE-2016-10009: limit directories for loading PKCS11 modules to avoid
     privilege escalation (bsc#1016366)
   - CVE-2016-10011: Prevent possible leaks of host private keys to
     low-privilege process handling authentication (bsc#1016369)

   - Fix suggested command for removing conflicting server keys from the
     known_hosts file (bsc#1006221)
   - Properly verify CIDR masks in the AllowUsers and DenyUsers configuration
     lists (bsc#1005893)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-325=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-325=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-325=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      openssh-6.6p1-54.7.1
      openssh-askpass-gnome-6.6p1-54.7.1
      openssh-askpass-gnome-debuginfo-6.6p1-54.7.1
      openssh-debuginfo-6.6p1-54.7.1
      openssh-debugsource-6.6p1-54.7.1
      openssh-fips-6.6p1-54.7.1
      openssh-helpers-6.6p1-54.7.1
      openssh-helpers-debuginfo-6.6p1-54.7.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le):

      openssh-6.6p1-54.7.1
      openssh-askpass-gnome-6.6p1-54.7.1
      openssh-askpass-gnome-debuginfo-6.6p1-54.7.1
      openssh-debuginfo-6.6p1-54.7.1
      openssh-debugsource-6.6p1-54.7.1
      openssh-fips-6.6p1-54.7.1
      openssh-helpers-6.6p1-54.7.1
      openssh-helpers-debuginfo-6.6p1-54.7.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      openssh-6.6p1-54.7.1
      openssh-askpass-gnome-6.6p1-54.7.1
      openssh-askpass-gnome-debuginfo-6.6p1-54.7.1
      openssh-debuginfo-6.6p1-54.7.1
      openssh-debugsource-6.6p1-54.7.1
      openssh-helpers-6.6p1-54.7.1
      openssh-helpers-debuginfo-6.6p1-54.7.1


References:

   https://www.suse.com/security/cve/CVE-2016-10009.html
   https://www.suse.com/security/cve/CVE-2016-10011.html
   https://www.suse.com/security/cve/CVE-2016-8858.html
   https://bugzilla.suse.com/1005480
   https://bugzilla.suse.com/1005893
   https://bugzilla.suse.com/1006221
   https://bugzilla.suse.com/1016366
   https://bugzilla.suse.com/1016369



More information about the sle-updates mailing list