SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:13931-1
Rating:             important
References:         #1121571 #1121816 #1121818 #1121821 
Cross-References:   CVE-2018-20685 CVE-2019-6109 CVE-2019-6110
                    CVE-2019-6111
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for openssh fixes the following issues:

   Security issue fixed:

   - CVE-2018-20685: Fixed an issue where scp client allows remote SSH
     servers to bypass intended access restrictions (bsc#1121571)
   - CVE-2019-6109: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate terminal output via the object name,
     e.g. by inserting ANSI escape sequences (bsc#1121816)
   - CVE-2019-6110: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate stderr output, e.g. by inserting ANSI
     escape sequences (bsc#1121818)
   - CVE-2019-6111: Fixed an issue where the scp client would allow malicious
     remote SSH servers to execute directory traversal attacks and overwrite
     files (bsc#1121821)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-openssh-13931=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-openssh-13931=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openssh-6.6p1-36.12.1
      openssh-askpass-gnome-6.6p1-36.12.1
      openssh-fips-6.6p1-36.12.1
      openssh-helpers-6.6p1-36.12.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openssh-askpass-gnome-debuginfo-6.6p1-36.12.1
      openssh-debuginfo-6.6p1-36.12.1
      openssh-debugsource-6.6p1-36.12.1


References:

   https://www.suse.com/security/cve/CVE-2018-20685.html
   https://www.suse.com/security/cve/CVE-2019-6109.html
   https://www.suse.com/security/cve/CVE-2019-6110.html
   https://www.suse.com/security/cve/CVE-2019-6111.html
   https://bugzilla.suse.com/1121571
   https://bugzilla.suse.com/1121816
   https://bugzilla.suse.com/1121818
   https://bugzilla.suse.com/1121821

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:13931-1 important: openssh

January 18, 2019
An update that fixes four vulnerabilities is now available

Summary

This update for openssh fixes the following issues: Security issue fixed: - CVE-2018-20685: Fixed an issue where scp client allows remote SSH servers to bypass intended access restrictions (bsc#1121571) - CVE-2019-6109: Fixed an issue where the scp client would allow malicious remote SSH servers to manipulate terminal output via the object name, e.g. by inserting ANSI escape sequences (bsc#1121816) - CVE-2019-6110: Fixed an issue where the scp client would allow malicious remote SSH servers to manipulate stderr output, e.g. by inserting ANSI escape sequences (bsc#1121818) - CVE-2019-6111: Fixed an issue where the scp client would allow malicious remote SSH servers to execute directory traversal attacks and overwrite files (bsc#1121821) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-openssh-13931=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-openssh-13931=1 Package List: - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): openssh-6.6p1-36.12.1 openssh-askpass-gnome-6.6p1-36.12.1 openssh-fips-6.6p1-36.12.1 openssh-helpers-6.6p1-36.12.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): openssh-askpass-gnome-debuginfo-6.6p1-36.12.1 openssh-debuginfo-6.6p1-36.12.1 openssh-debugsource-6.6p1-36.12.1

References

#1121571 #1121816 #1121818 #1121821

Cross- CVE-2018-20685 CVE-2019-6109 CVE-2019-6110

CVE-2019-6111

Affected Products:

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise Debuginfo 11-SP4

https://www.suse.com/security/cve/CVE-2018-20685.html

https://www.suse.com/security/cve/CVE-2019-6109.html

https://www.suse.com/security/cve/CVE-2019-6110.html

https://www.suse.com/security/cve/CVE-2019-6111.html

https://bugzilla.suse.com/1121571

https://bugzilla.suse.com/1121816

https://bugzilla.suse.com/1121818

https://bugzilla.suse.com/1121821

Severity
Announcement ID: SUSE-SU-2019:13931-1
Rating: important

Related News