Executive Summary

Summary
Title openssh security, bug fix, and enhancement update
Informations
Name RHSA-2016:2588 First vendor Publication 2016-11-03
Vendor RedHat Last vendor Modification 2016-11-03
Severity (Vendor) N/A Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for openssh is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.

Security Fix(es):

* It was discovered that the OpenSSH sshd daemon fetched PAM environment settings before running the login program. In configurations with UseLogin=yes and the pam_env PAM module configured to read user environment settings, a local user could use this flaw to execute arbitrary code as root. (CVE-2015-8325)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1237129 - sshd -T does not output authenticationmethods with default value 1291172 - systemctl restart/start sshd shows no error if start fails 1310303 - remove GLOB_LIMIT_STAT from OpenSSH 1312013 - rhpkg prep fails on rhel-7.3 branch 1328012 - CVE-2015-8325 openssh: privilege escalation via user's PAM environment and UseLogin=yes 1328243 - OpenSSH only looks for .k5login in user directory 1344614 - sftp -m modifies umask and breaks permissions on new directories 1349556 - ssh-copy-id not working when custom loglevel is quiet 1357859 - guest_t can run sudo 1373297 - openssh can't be installed without selinux-policy

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2588.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 146
Os 1
Os 3
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20911042.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1053.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_openssh_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0053.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-18.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory9.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-770.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2388-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_adccefd1708011e6a2cbc80aa9043978.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-219-03.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d31c00ca51.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cce03cc497.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-99c6bc92df.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1528-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-668.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1386-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2966-1.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7f5004093e.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3550.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-11-29 13:23:41
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-03 13:22:42
  • First insertion