--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-11981
2015-07-28 22:46:32
--------------------------------------------------------------------------------

Name        : openssh
Product     : Fedora 22
Version     : 6.9p1
Release     : 3.fc22
URL         : http://www.openssh.com/portable.html
Summary     : An open source implementation of SSH protocol versions 1 and 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2015-5600
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 23 2015 Jakub Jelen  6.9p1-3 + 0.9.3-6
- CVE-2015-5600: only query each keyboard-interactive device once (#1245971)
* Wed Jul 15 2015 Jakub Jelen  6.9p1-2 + 0.9.3-6
- Enable SECCOMP filter for s390* architecture (#1195065)
- Fix race condition when multiplexing connection (#1242682)
* Wed Jul  1 2015 Jakub Jelen  6.9p1-1 + 0.9.3-6
- New upstream release (#1238253)
- Increase limitation number of files which can be listed using glob in sftp
- Correctly revert "PermitRootLogin no" option from upstream sources (#89216)
* Wed Jun 24 2015 Jakub Jelen  6.8p1-9 + 0.9.3-5
- Allow socketcall(SYS_SHUTDOWN) for net_child on ix86 architecture
* Thu Jun 18 2015 Fedora Release Engineering  - 6.8p1-8.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
* Mon Jun  8 2015 Jakub Jelen  6.8p1-8 + 0.9.3-5
- Return stat syscall to seccomp filter (#1228323)
* Wed Jun  3 2015 Jakub Jelen  6.8p1-7 + 0.9.3-5
- Handle pam_ssh_agent_auth memory, buffers and variable sizes (#1225106)
* Thu May 28 2015 Jakub Jelen  6.8p1-6 + 0.9.3-5
- Resolve problem with pam_ssh_agent_auth after rebase (#1225106)
- ssh-copy-id: tcsh doesnt work with multiline strings
- Fix upstream memory problems
- Add missing options in testmode output and manual pages
- Provide LDIF version of LPK schema
- Document required selinux boolean for working ssh-ldap-helper
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1245969 - CVE-2015-5600 openssh: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices
        https://bugzilla.redhat.com/show_bug.cgi?id=1245969
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update openssh' at the command line.
For more information, refer to "Managing Software with yum",
available at .

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce.lists.fedoraproject.org/

Fedora 22: openssh Security Update

July 30, 2015
Security fix for CVE-2015-5600

Summary

SSH (Secure SHell) is a program for logging into and executing

commands on a remote machine. SSH is intended to replace rlogin and

rsh, and to provide secure encrypted communications between two

untrusted hosts over an insecure network. X11 connections and

arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing

it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH

client and server. To make this package useful, you should also

install openssh-clients, openssh-server, or both.

Update Information:

Security fix for CVE-2015-5600

Change Log

* Thu Jul 23 2015 Jakub Jelen 6.9p1-3 + 0.9.3-6 - CVE-2015-5600: only query each keyboard-interactive device once (#1245971) * Wed Jul 15 2015 Jakub Jelen 6.9p1-2 + 0.9.3-6 - Enable SECCOMP filter for s390* architecture (#1195065) - Fix race condition when multiplexing connection (#1242682) * Wed Jul 1 2015 Jakub Jelen 6.9p1-1 + 0.9.3-6 - New upstream release (#1238253) - Increase limitation number of files which can be listed using glob in sftp - Correctly revert "PermitRootLogin no" option from upstream sources (#89216) * Wed Jun 24 2015 Jakub Jelen 6.8p1-9 + 0.9.3-5 - Allow socketcall(SYS_SHUTDOWN) for net_child on ix86 architecture * Thu Jun 18 2015 Fedora Release Engineering - 6.8p1-8.1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild * Mon Jun 8 2015 Jakub Jelen 6.8p1-8 + 0.9.3-5 - Return stat syscall to seccomp filter (#1228323) * Wed Jun 3 2015 Jakub Jelen 6.8p1-7 + 0.9.3-5 - Handle pam_ssh_agent_auth memory, buffers and variable sizes (#1225106) * Thu May 28 2015 Jakub Jelen 6.8p1-6 + 0.9.3-5 - Resolve problem with pam_ssh_agent_auth after rebase (#1225106) - ssh-copy-id: tcsh doesnt work with multiline strings - Fix upstream memory problems - Add missing options in testmode output and manual pages - Provide LDIF version of LPK schema - Document required selinux boolean for working ssh-ldap-helper

References

[ 1 ] Bug #1245969 - CVE-2015-5600 openssh: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices https://bugzilla.redhat.com/show_bug.cgi?id=1245969

Update Instructions

This update can be installed with the "yum" update program. Use su -c 'yum update openssh' at the command line. For more information, refer to "Managing Software with yum", available at .

Severity
Name : openssh
Product : Fedora 22
Version : 6.9p1
Release : 3.fc22
URL : http://www.openssh.com/portable.html
Summary : An open source implementation of SSH protocol versions 1 and 2

Related News