Executive Summary

Summary
Title openssh security, bug fix, and enhancement update
Informations
Name RHSA-2016:0741 First vendor Publication 2016-05-10
Vendor RedHat Last vendor Modification 2016-05-10
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for openssh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.

Security Fix(es):

* It was found that the OpenSSH client did not properly enforce the ForwardX11Timeout setting. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. (CVE-2015-5352)

* A flaw was found in the way OpenSSH handled PAM authentication when using privilege separation. An attacker with valid credentials on the system and able to fully compromise a non-privileged pre-authentication process using a different flaw could use this flaw to authenticate as other users. (CVE-2015-6563)

* A use-after-free flaw was found in OpenSSH. An attacker able to fully compromise a non-privileged pre-authentication process using a different flaw could possibly cause sshd to crash or execute arbitrary code with root privileges. (CVE-2015-6564)

* An access flaw was discovered in OpenSSH; the OpenSSH client did not correctly handle failures to generate authentication cookies for untrusted X11 forwarding. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. (CVE-2016-1908)

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1211673 - [RFE] Backport Match LocalAddress from OpenSSH 6.1 (and later) 1218070 - ECDSA host key not loaded by sshd by default (inconsistent with man page) 1219820 - Lack of clarity of Match block processing and RequiredAuthentications2 limitation 1238231 - CVE-2015-5352 openssh: XSECURITY restrictions bypass under certain conditions in ssh(1) 1252844 - CVE-2015-6563 openssh: Privilege separation weakness related to PAM support 1252852 - CVE-2015-6564 openssh: Use-after-free bug related to PAM support 1298741 - CVE-2016-1908 openssh: possible fallback from untrusted to trusted X11 forwarding

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0741.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-287 Improper Authentication
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 144
Os 104
Os 1
Os 2
Os 2
Os 6
Os 2
Os 5
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1500.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1008.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17461.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-18.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2388-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1528-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_openssh_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17263.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-668.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1386-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0741.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0741.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2966-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0741.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory8.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-675.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160321_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0465.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0465.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0465.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4509765b4b.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2088.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2920c449485011e5825fc80aa9043978.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-09-22 09:26:03
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:41
  • Multiple Updates
2016-05-13 13:29:30
  • Multiple Updates
2016-05-11 00:25:17
  • First insertion