SUSE-SU-2019:1524-1: moderate: Security update for openssh

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jun 17 13:11:26 MDT 2019


   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1524-1
Rating:             moderate
References:         #1065237 #1090671 #1119183 #1121816 #1121821 
                    #1131709 
Cross-References:   CVE-2019-6109 CVE-2019-6111
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves two vulnerabilities and has four
   fixes is now available.

Description:

   This update for openssh fixes the following issues:

   Security vulnerabilities addressed:

   - CVE-2019-6109: Fixed an character encoding issue in the progress display
     of the scp client that could be used to manipulate client output,
     allowing for spoofing during file transfers (bsc#1121816).
   - CVE-2019-6111: Properly validate object names received by the scp client
     to prevent arbitrary file overwrites when interacting with a malicious
     SSH server (bsc#1121821).

   Other issues fixed:

   - Fixed two race conditions in sshd relating to SIGHUP (bsc#1119183).
   - Returned proper reason for port forwarding failures (bsc#1090671).
   - Fixed a double free() in the KDF CAVS testing tool (bsc#1065237).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1524=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1524=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1524=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1524=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1524=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1524=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1524=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1524=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-1524=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-1524=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      openssh-7.2p2-74.42.8
      openssh-askpass-gnome-7.2p2-74.42.10
      openssh-askpass-gnome-debuginfo-7.2p2-74.42.10
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8
      openssh-fips-7.2p2-74.42.8
      openssh-helpers-7.2p2-74.42.8
      openssh-helpers-debuginfo-7.2p2-74.42.8

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      openssh-7.2p2-74.42.8
      openssh-askpass-gnome-7.2p2-74.42.10
      openssh-askpass-gnome-debuginfo-7.2p2-74.42.10
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8
      openssh-fips-7.2p2-74.42.8
      openssh-helpers-7.2p2-74.42.8
      openssh-helpers-debuginfo-7.2p2-74.42.8

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      openssh-7.2p2-74.42.8
      openssh-askpass-gnome-7.2p2-74.42.10
      openssh-askpass-gnome-debuginfo-7.2p2-74.42.10
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8
      openssh-fips-7.2p2-74.42.8
      openssh-helpers-7.2p2-74.42.8
      openssh-helpers-debuginfo-7.2p2-74.42.8

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      openssh-7.2p2-74.42.8
      openssh-askpass-gnome-7.2p2-74.42.10
      openssh-askpass-gnome-debuginfo-7.2p2-74.42.10
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8
      openssh-fips-7.2p2-74.42.8
      openssh-helpers-7.2p2-74.42.8
      openssh-helpers-debuginfo-7.2p2-74.42.8

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      openssh-7.2p2-74.42.8
      openssh-askpass-gnome-7.2p2-74.42.10
      openssh-askpass-gnome-debuginfo-7.2p2-74.42.10
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8
      openssh-fips-7.2p2-74.42.8
      openssh-helpers-7.2p2-74.42.8
      openssh-helpers-debuginfo-7.2p2-74.42.8

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      openssh-7.2p2-74.42.8
      openssh-askpass-gnome-7.2p2-74.42.10
      openssh-askpass-gnome-debuginfo-7.2p2-74.42.10
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8
      openssh-fips-7.2p2-74.42.8
      openssh-helpers-7.2p2-74.42.8
      openssh-helpers-debuginfo-7.2p2-74.42.8

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      openssh-7.2p2-74.42.8
      openssh-askpass-gnome-7.2p2-74.42.10
      openssh-askpass-gnome-debuginfo-7.2p2-74.42.10
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8
      openssh-helpers-7.2p2-74.42.8
      openssh-helpers-debuginfo-7.2p2-74.42.8

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      openssh-7.2p2-74.42.8
      openssh-askpass-gnome-7.2p2-74.42.10
      openssh-askpass-gnome-debuginfo-7.2p2-74.42.10
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8
      openssh-helpers-7.2p2-74.42.8
      openssh-helpers-debuginfo-7.2p2-74.42.8

   - SUSE Enterprise Storage 4 (x86_64):

      openssh-7.2p2-74.42.8
      openssh-askpass-gnome-7.2p2-74.42.10
      openssh-askpass-gnome-debuginfo-7.2p2-74.42.10
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8
      openssh-fips-7.2p2-74.42.8
      openssh-helpers-7.2p2-74.42.8
      openssh-helpers-debuginfo-7.2p2-74.42.8

   - SUSE CaaS Platform ALL (x86_64):

      openssh-7.2p2-74.42.8
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8

   - SUSE CaaS Platform 3.0 (x86_64):

      openssh-7.2p2-74.42.8
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      openssh-7.2p2-74.42.8
      openssh-debuginfo-7.2p2-74.42.8
      openssh-debugsource-7.2p2-74.42.8


References:

   https://www.suse.com/security/cve/CVE-2019-6109.html
   https://www.suse.com/security/cve/CVE-2019-6111.html
   https://bugzilla.suse.com/1065237
   https://bugzilla.suse.com/1090671
   https://bugzilla.suse.com/1119183
   https://bugzilla.suse.com/1121816
   https://bugzilla.suse.com/1121821
   https://bugzilla.suse.com/1131709



More information about the sle-updates mailing list