SCIENTIFIC-LINUX-ERRATA Archives

August 2017

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Mon, 21 Aug 2017 15:46:57 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (60 lines)
Synopsis:          Moderate: openssh security, bug fix, and enhancement 
Advisory ID:       SLSA-2017:2029-1
Issue Date:        2017-08-01
CVE Numbers:       CVE-2016-6210
                   CVE-2016-6515
                   CVE-2016-10009
                   CVE-2016-10011
                   CVE-2016-10012
--

The following packages have been upgraded to a later upstream version:
openssh (7.4p1).

Security Fix(es):

* A covert timing channel flaw was found in the way OpenSSH handled
authentication of non-existent users. A remote unauthenticated attacker
could possibly use this flaw to determine valid user names by measuring
the timing of server responses. (CVE-2016-6210)

* It was found that OpenSSH did not limit password lengths for password
authentication. A remote unauthenticated attacker could use this flaw to
temporarily trigger high CPU consumption in sshd by sending long
passwords. (CVE-2016-6515)

* It was found that ssh-agent could load PKCS#11 modules from arbitrary
paths. An attacker having control of the forwarded agent-socket on the
server, and the ability to write to the filesystem of the client host,
could use this flaw to execute arbitrary code with the privileges of the
user running ssh-agent. (CVE-2016-10009)

* It was found that the host private key material could possibly leak to
the privilege-separated child processes via re-allocated memory. An
attacker able to compromise the privilege-separated process could
therefore obtain the leaked key information. (CVE-2016-10011)

* It was found that the boundary checks in the code implementing support
for pre-authentication compression could have been optimized out by
certain compilers. An attacker able to compromise the privilege-separated
process could possibly use this flaw for further attacks against the
privileged monitor process. (CVE-2016-10012)
--

SL7
  x86_64
    openssh-7.4p1-11.el7.x86_64.rpm
    openssh-askpass-7.4p1-11.el7.x86_64.rpm
    openssh-clients-7.4p1-11.el7.x86_64.rpm
    openssh-debuginfo-7.4p1-11.el7.x86_64.rpm
    openssh-keycat-7.4p1-11.el7.x86_64.rpm
    openssh-server-7.4p1-11.el7.x86_64.rpm
    openssh-cavs-7.4p1-11.el7.x86_64.rpm
    openssh-debuginfo-7.4p1-11.el7.i686.rpm
    openssh-ldap-7.4p1-11.el7.x86_64.rpm
    openssh-server-sysvinit-7.4p1-11.el7.x86_64.rpm
    pam_ssh_agent_auth-0.10.3-1.11.el7.i686.rpm
    pam_ssh_agent_auth-0.10.3-1.11.el7.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2