openSUSE Security Update: Security update for ssh-audit
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1383-1
Rating:             moderate
References:         
Cross-References:   CVE-2018-15473
CVSS scores:
                    CVE-2018-15473 (NVD) : 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2018-15473 (SUSE): 5.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ssh-audit fixes the following issues:

   ssh-audit was updated to version 2.5.0

   * Fixed crash when running host key tests.
   * Handles server connection failures more gracefully.
   * Now prints JSON with indents when -jj is used (useful for debugging).
   * Added MD5 fingerprints to verbose output.
   * Added -d/--debug option for getting debugging output.
   * Updated JSON output to include MD5 fingerprints. Note that this results
     in a breaking change in the 'fingerprints' dictionary format.
   * Updated OpenSSH 8.1 (and earlier) policies to include rsa-sha2-512 and
     rsa-sha2-256.
   * Added OpenSSH v8.6 & v8.7 policies.
   * Added 3 new key exchanges:

     + gss-gex-sha1-eipGX3TCiQSrx573bT1o1Q=     + gss-group1-sha1-eipGX3TCiQSrx573bT1o1Q=     + gss-group14-sha1-eipGX3TCiQSrx573bT1o1Q=   * Added 3 new MACs:

     + hmac-ripemd160-96
     + AEAD_AES_128_GCM
     + AEAD_AES_256_GCM

   Update to version 2.4.0

   * Added multi-threaded scanning support.
   * Added version check for OpenSSH user enumeration (CVE-2018-15473).
   * Added deprecation note to host key types based on SHA-1.
   * Added extra warnings for SSHv1.
   * Added built-in hardened OpenSSH v8.5 policy.
   * Upgraded warnings to failures for host key types based on SHA-1
   * Fixed crash when receiving unexpected response during host key test.
   * Fixed hang against older Cisco devices during host key test & gex test.
   * Fixed improper termination while scanning multiple targets when
     one target returns an error.
   * Dropped support for Python 3.5 (which reached EOL in Sept.2020)
   * Added 1 new key exchange: sntrup761x25519-sha512@openssh.com.

   Update to version 2.3.1

   * Now parses public key sizes for rsa-sha2-256-cert-v01@openssh.com and
     rsa-sha2-512-cert-v01@openssh.com host key types.
   * Flag ssh-rsa-cert-v01@openssh.com as a failure due to SHA-1 hash.
   * Fixed bug in recommendation output which suppressed some algorithms
     inappropriately.
   * Built-in policies now include CA key requirements (if certificates are
     in use).
   * Lookup function (--lookup) now performs case-insensitive lookups of
     similar algorithms.
   * Migrated pre-made policies from external files to internal database.
   * Split single 3,500 line script into many files (by class).
   * Added setup.py support
   * Added 1 new cipher: des-cbc@ssh.com.

   Update to version 2.3.0

   The highlight of this release is support for policy scanning (this allows
   an admin to test a server against a hardened/standard configuration).

   * Added new policy auditing functionality to test adherence to a hardening
     guide/standard configuration (see -L/--list-policies, -M/--make-policy
     and -P/--policy).
   * Created new man page (see ssh-audit.1 file).
   * 1024-bit moduli upgraded from warnings to failures.
   * Many Python 2 code clean-ups, testing framework improvements, pylint &
     flake8 fixes, and mypy type comments.
   * Added feature to look up algorithms in internal database (see --lookup)
   * Suppress recommendation of token host key types.
   * Added check for use-after-free vulnerability in PuTTY v0.73.
   * Added 11 new host key types: ssh-rsa1, ssh-dss-sha256@ssh.com,
     ssh-gost2001, ssh-gost2012-256, ssh-gost2012-512, spki-sign-rsa,
     ssh-ed448, x509v3-ecdsa-sha2-nistp256, x509v3-ecdsa-sha2-nistp384,
     x509v3-ecdsa-sha2-nistp521, x509v3-rsa2048-sha256.
   * Added 8 new key exchanges: diffie-hellman-group1-sha256,
     kexAlgoCurve25519SHA256, Curve25519SHA256, gss-group14-sha256-,
     gss-group15-sha512-, gss-group16-sha512-, gss-nistp256-sha256-,
     gss-curve25519-sha256-.
   * Added 5 new ciphers: blowfish, AEAD_AES_128_GCM, AEAD_AES_256_GCM,
     crypticore128@ssh.com, seed-cbc@ssh.com.
   * Added 3 new MACs: chacha20-poly1305@openssh.com, hmac-sha3-224,
     crypticore-mac@ssh.com.
   - Update ssh-audit.keyring


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-1383=1



Package List:

   - openSUSE Leap 15.2 (noarch):

      ssh-audit-2.5.0-lp152.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-15473.html

openSUSE: 2021:1383-1 moderate: ssh-audit

October 18, 2021
An update that fixes one vulnerability is now available

Description

This update for ssh-audit fixes the following issues: ssh-audit was updated to version 2.5.0 * Fixed crash when running host key tests. * Handles server connection failures more gracefully. * Now prints JSON with indents when -jj is used (useful for debugging). * Added MD5 fingerprints to verbose output. * Added -d/--debug option for getting debugging output. * Updated JSON output to include MD5 fingerprints. Note that this results in a breaking change in the 'fingerprints' dictionary format. * Updated OpenSSH 8.1 (and earlier) policies to include rsa-sha2-512 and rsa-sha2-256. * Added OpenSSH v8.6 & v8.7 policies. * Added 3 new key exchanges: + gss-gex-sha1-eipGX3TCiQSrx573bT1o1Q= + gss-group1-sha1-eipGX3TCiQSrx573bT1o1Q= + gss-group14-sha1-eipGX3TCiQSrx573bT1o1Q= * Added 3 new MACs: + hmac-ripemd160-96 + AEAD_AES_128_GCM + AEAD_AES_256_GCM Update to version 2.4.0 * Added multi-threaded scanning support. * Added version check for OpenSSH user enumeration (CVE-2018-15473). * Added deprecation note to host key types based on SHA-1. * Added extra warnings for SSHv1. * Added built-in hardened OpenSSH v8.5 policy. * Upgraded warnings to failures for host key types based on SHA-1 * Fixed crash when receiving unexpected response during host key test. * Fixed hang against older Cisco devices during host key test & gex test. * Fixed improper termination while scanning multiple targets when one target returns an error. * Dropped support for Python 3.5 (which reached EOL in Sept.2020) * Added 1 new key exchange: sntrup761x25519-sha512@openssh.com. Update to version 2.3.1 * Now parses public key sizes for rsa-sha2-256-cert-v01@openssh.com and rsa-sha2-512-cert-v01@openssh.com host key types. * Flag ssh-rsa-cert-v01@openssh.com as a failure due to SHA-1 hash. * Fixed bug in recommendation output which suppressed some algorithms inappropriately. * Built-in policies now include CA key requirements (if certificates are in use). * Lookup function (--lookup) now performs case-insensitive lookups of similar algorithms. * Migrated pre-made policies from external files to internal database. * Split single 3,500 line script into many files (by class). * Added setup.py support * Added 1 new cipher: des-cbc@ssh.com. Update to version 2.3.0 The highlight of this release is support for policy scanning (this allows an admin to test a server against a hardened/standard configuration). * Added new policy auditing functionality to test adherence to a hardening guide/standard configuration (see -L/--list-policies, -M/--make-policy and -P/--policy). * Created new man page (see ssh-audit.1 file). * 1024-bit moduli upgraded from warnings to failures. * Many Python 2 code clean-ups, testing framework improvements, pylint & flake8 fixes, and mypy type comments. * Added feature to look up algorithms in internal database (see --lookup) * Suppress recommendation of token host key types. * Added check for use-after-free vulnerability in PuTTY v0.73. * Added 11 new host key types: ssh-rsa1, ssh-dss-sha256@ssh.com, ssh-gost2001, ssh-gost2012-256, ssh-gost2012-512, spki-sign-rsa, ssh-ed448, x509v3-ecdsa-sha2-nistp256, x509v3-ecdsa-sha2-nistp384, x509v3-ecdsa-sha2-nistp521, x509v3-rsa2048-sha256. * Added 8 new key exchanges: diffie-hellman-group1-sha256, kexAlgoCurve25519SHA256, Curve25519SHA256, gss-group14-sha256-, gss-group15-sha512-, gss-group16-sha512-, gss-nistp256-sha256-, gss-curve25519-sha256-. * Added 5 new ciphers: blowfish, AEAD_AES_128_GCM, AEAD_AES_256_GCM, crypticore128@ssh.com, seed-cbc@ssh.com. * Added 3 new MACs: chacha20-poly1305@openssh.com, hmac-sha3-224, crypticore-mac@ssh.com. - Update ssh-audit.keyring

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1383=1


Package List

- openSUSE Leap 15.2 (noarch): ssh-audit-2.5.0-lp152.2.3.1


References

https://www.suse.com/security/cve/CVE-2018-15473.html


Severity
Announcement ID: openSUSE-SU-2021:1383-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 .

Related News