Executive Summary

Summary
Title openssh security update
Informations
Name RHSA-2016:0043 First vendor Publication 2016-01-14
Vendor RedHat Last vendor Modification 2016-01-14
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openssh packages that fix two security issues are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These packages include the core files necessary for both the OpenSSH client and server.

An information leak flaw was found in the way the OpenSSH client roaming feature was implemented. A malicious server could potentially use this flaw to leak portions of memory (possibly including private SSH keys) of a successfully authenticated OpenSSH client. (CVE-2016-0777)

A buffer overflow flaw was found in the way the OpenSSH client roaming feature was implemented. A malicious server could potentially use this flaw to execute arbitrary code on a successfully authenticated OpenSSH client if that client used certain non-default configuration options. (CVE-2016-0778)

Red Hat would like to thank Qualys for reporting these issues.

All openssh users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298032 - CVE-2016-0777 OpenSSH: Client Information leak due to use of roaming connection feature 1298033 - CVE-2016-0778 OpenSSH: Client buffer-overflow when using roaming connections

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0043.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 37
Application 2
Os 107
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 OpenSSH insecure roaming key exchange attempt
RuleID : 37371 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c330264861.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-67c6ef0d4f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e89eba0c1.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory7.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4556904561.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-49.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-39.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-38.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-638.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-01.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0120-1.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0119-1.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0118-1.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-014-01.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2869-1.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160114_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0043.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0043.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dfe0cdc1baf211e5863ab499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3446.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-387.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0043.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-09-09 00:24:22
  • Multiple Updates
2016-01-21 21:27:48
  • Multiple Updates
2016-01-20 21:26:09
  • Multiple Updates
2016-01-20 00:26:12
  • Multiple Updates
2016-01-16 13:26:31
  • Multiple Updates
2016-01-15 05:27:41
  • Multiple Updates
2016-01-15 00:22:35
  • First insertion