[RHSA-2017:2029-01] Moderate: openssh security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 1 18:44:21 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssh security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:2029-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2029
Issue date:        2017-08-01
CVE Names:         CVE-2016-10009 CVE-2016-10011 CVE-2016-10012 
                   CVE-2016-6210 CVE-2016-6515 
=====================================================================

1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

The following packages have been upgraded to a later upstream version:
openssh (7.4p1). (BZ#1341754)

Security Fix(es):

* A covert timing channel flaw was found in the way OpenSSH handled
authentication of non-existent users. A remote unauthenticated attacker
could possibly use this flaw to determine valid user names by measuring the
timing of server responses. (CVE-2016-6210)

* It was found that OpenSSH did not limit password lengths for password
authentication. A remote unauthenticated attacker could use this flaw to
temporarily trigger high CPU consumption in sshd by sending long passwords.
(CVE-2016-6515)

* It was found that ssh-agent could load PKCS#11 modules from arbitrary
paths. An attacker having control of the forwarded agent-socket on the
server, and the ability to write to the filesystem of the client host,
could use this flaw to execute arbitrary code with the privileges of the
user running ssh-agent. (CVE-2016-10009)

* It was found that the host private key material could possibly leak to
the privilege-separated child processes via re-allocated memory. An
attacker able to compromise the privilege-separated process could therefore
obtain the leaked key information. (CVE-2016-10011)

* It was found that the boundary checks in the code implementing support
for pre-authentication compression could have been optimized out by certain
compilers. An attacker able to compromise the privilege-separated process
could possibly use this flaw for further attacks against the privileged
monitor process. (CVE-2016-10012)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1357442 - CVE-2016-6210 openssh: User enumeration via covert timing channel
1360973 - Support of HostKeyAlgorithms  for sshd
1364935 - CVE-2016-6515 openssh: Denial of service via very long passwords
1366400 - openssh-server doesn't support unix socket forwarding
1373835 - Ciphers and MACs enabled by default differ from upstream OpenSSH 6.7 with security implications.
1375179 - [RFE] RC4 and CBC ciphers shipped with openssh and openssh-server should be removed
1381997 - Systemctl reload sshd caused inactive service even if the service is running
1396400 - The ssh to RHEL7 ignores echo setting
1398569 - sftp/ssh ignores group permissions
1402424 - infinite loop, at 100% cpu in ssh if ^Z is pressed at password prompt
1406269 - CVE-2016-10009 openssh: loading of untrusted PKCS#11 modules in ssh-agent
1406286 - CVE-2016-10011 openssh: Leak of host private key material to privilege-separated child process via realloc()
1406293 - CVE-2016-10012 openssh: Bounds check can be evaded in the shared memory manager used by pre-authentication compression support
1418062 - openssh package openssh-6.6.1p1-33.el7_3 does not resolve chroot permission denied status.
1420910 - OpenSSH ciphers in practice do not meet the stated Common Criteria/FIPS approvals.
1438414 - RHEL7.4 in FIPS mode is unable to ssh into RHEL4.9
1450361 - pam_ssh_agent_auth i686 and x86_64 can't be installed side by side

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssh-7.4p1-11.el7.src.rpm

x86_64:
openssh-7.4p1-11.el7.x86_64.rpm
openssh-askpass-7.4p1-11.el7.x86_64.rpm
openssh-clients-7.4p1-11.el7.x86_64.rpm
openssh-debuginfo-7.4p1-11.el7.x86_64.rpm
openssh-keycat-7.4p1-11.el7.x86_64.rpm
openssh-server-7.4p1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssh-cavs-7.4p1-11.el7.x86_64.rpm
openssh-debuginfo-7.4p1-11.el7.i686.rpm
openssh-debuginfo-7.4p1-11.el7.x86_64.rpm
openssh-ldap-7.4p1-11.el7.x86_64.rpm
openssh-server-sysvinit-7.4p1-11.el7.x86_64.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.i686.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssh-7.4p1-11.el7.src.rpm

x86_64:
openssh-7.4p1-11.el7.x86_64.rpm
openssh-clients-7.4p1-11.el7.x86_64.rpm
openssh-debuginfo-7.4p1-11.el7.x86_64.rpm
openssh-keycat-7.4p1-11.el7.x86_64.rpm
openssh-server-7.4p1-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssh-askpass-7.4p1-11.el7.x86_64.rpm
openssh-cavs-7.4p1-11.el7.x86_64.rpm
openssh-debuginfo-7.4p1-11.el7.i686.rpm
openssh-debuginfo-7.4p1-11.el7.x86_64.rpm
openssh-ldap-7.4p1-11.el7.x86_64.rpm
openssh-server-sysvinit-7.4p1-11.el7.x86_64.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.i686.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssh-7.4p1-11.el7.src.rpm

aarch64:
openssh-7.4p1-11.el7.aarch64.rpm
openssh-askpass-7.4p1-11.el7.aarch64.rpm
openssh-clients-7.4p1-11.el7.aarch64.rpm
openssh-debuginfo-7.4p1-11.el7.aarch64.rpm
openssh-keycat-7.4p1-11.el7.aarch64.rpm
openssh-server-7.4p1-11.el7.aarch64.rpm

ppc64:
openssh-7.4p1-11.el7.ppc64.rpm
openssh-askpass-7.4p1-11.el7.ppc64.rpm
openssh-clients-7.4p1-11.el7.ppc64.rpm
openssh-debuginfo-7.4p1-11.el7.ppc64.rpm
openssh-keycat-7.4p1-11.el7.ppc64.rpm
openssh-server-7.4p1-11.el7.ppc64.rpm

ppc64le:
openssh-7.4p1-11.el7.ppc64le.rpm
openssh-askpass-7.4p1-11.el7.ppc64le.rpm
openssh-clients-7.4p1-11.el7.ppc64le.rpm
openssh-debuginfo-7.4p1-11.el7.ppc64le.rpm
openssh-keycat-7.4p1-11.el7.ppc64le.rpm
openssh-server-7.4p1-11.el7.ppc64le.rpm

s390x:
openssh-7.4p1-11.el7.s390x.rpm
openssh-askpass-7.4p1-11.el7.s390x.rpm
openssh-clients-7.4p1-11.el7.s390x.rpm
openssh-debuginfo-7.4p1-11.el7.s390x.rpm
openssh-keycat-7.4p1-11.el7.s390x.rpm
openssh-server-7.4p1-11.el7.s390x.rpm

x86_64:
openssh-7.4p1-11.el7.x86_64.rpm
openssh-askpass-7.4p1-11.el7.x86_64.rpm
openssh-clients-7.4p1-11.el7.x86_64.rpm
openssh-debuginfo-7.4p1-11.el7.x86_64.rpm
openssh-keycat-7.4p1-11.el7.x86_64.rpm
openssh-server-7.4p1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
openssh-cavs-7.4p1-11.el7.aarch64.rpm
openssh-debuginfo-7.4p1-11.el7.aarch64.rpm
openssh-ldap-7.4p1-11.el7.aarch64.rpm
openssh-server-sysvinit-7.4p1-11.el7.aarch64.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.aarch64.rpm

ppc64:
openssh-cavs-7.4p1-11.el7.ppc64.rpm
openssh-debuginfo-7.4p1-11.el7.ppc.rpm
openssh-debuginfo-7.4p1-11.el7.ppc64.rpm
openssh-ldap-7.4p1-11.el7.ppc64.rpm
openssh-server-sysvinit-7.4p1-11.el7.ppc64.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.ppc.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.ppc64.rpm

ppc64le:
openssh-cavs-7.4p1-11.el7.ppc64le.rpm
openssh-debuginfo-7.4p1-11.el7.ppc64le.rpm
openssh-ldap-7.4p1-11.el7.ppc64le.rpm
openssh-server-sysvinit-7.4p1-11.el7.ppc64le.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.ppc64le.rpm

s390x:
openssh-cavs-7.4p1-11.el7.s390x.rpm
openssh-debuginfo-7.4p1-11.el7.s390.rpm
openssh-debuginfo-7.4p1-11.el7.s390x.rpm
openssh-ldap-7.4p1-11.el7.s390x.rpm
openssh-server-sysvinit-7.4p1-11.el7.s390x.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.s390.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.s390x.rpm

x86_64:
openssh-cavs-7.4p1-11.el7.x86_64.rpm
openssh-debuginfo-7.4p1-11.el7.i686.rpm
openssh-debuginfo-7.4p1-11.el7.x86_64.rpm
openssh-ldap-7.4p1-11.el7.x86_64.rpm
openssh-server-sysvinit-7.4p1-11.el7.x86_64.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.i686.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssh-7.4p1-11.el7.src.rpm

x86_64:
openssh-7.4p1-11.el7.x86_64.rpm
openssh-askpass-7.4p1-11.el7.x86_64.rpm
openssh-clients-7.4p1-11.el7.x86_64.rpm
openssh-debuginfo-7.4p1-11.el7.x86_64.rpm
openssh-keycat-7.4p1-11.el7.x86_64.rpm
openssh-server-7.4p1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssh-cavs-7.4p1-11.el7.x86_64.rpm
openssh-debuginfo-7.4p1-11.el7.i686.rpm
openssh-debuginfo-7.4p1-11.el7.x86_64.rpm
openssh-ldap-7.4p1-11.el7.x86_64.rpm
openssh-server-sysvinit-7.4p1-11.el7.x86_64.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.i686.rpm
pam_ssh_agent_auth-0.10.3-1.11.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10009
https://access.redhat.com/security/cve/CVE-2016-10011
https://access.redhat.com/security/cve/CVE-2016-10012
https://access.redhat.com/security/cve/CVE-2016-6210
https://access.redhat.com/security/cve/CVE-2016-6515
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgMzUXlSAg2UNWIIRAoxIAKDCUatSzJfOgf+FR75AFFz1d7hciACfZ0fg
FV77Y5iO/j+ML3ijvJtTiJc=
=txS3
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list