-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openssh security update
Advisory ID:       RHSA-2016:0043-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0043.html
Issue date:        2016-01-14
CVE Names:         CVE-2016-0777 CVE-2016-0778 
====================================================================
1. Summary:

Updated openssh packages that fix two security issues are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation.
These packages include the core files necessary for both the OpenSSH client
and server.

An information leak flaw was found in the way the OpenSSH client roaming
feature was implemented. A malicious server could potentially use this flaw
to leak portions of memory (possibly including private SSH keys) of a
successfully authenticated OpenSSH client. (CVE-2016-0777)

A buffer overflow flaw was found in the way the OpenSSH client roaming
feature was implemented. A malicious server could potentially use this flaw
to execute arbitrary code on a successfully authenticated OpenSSH client if
that client used certain non-default configuration options. (CVE-2016-0778)

Red Hat would like to thank Qualys for reporting these issues.

All openssh users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the OpenSSH server daemon (sshd) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298032 - CVE-2016-0777 OpenSSH: Client Information leak due to use of roaming connection feature
1298033 - CVE-2016-0778 OpenSSH: Client buffer-overflow when using roaming connections

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssh-6.6.1p1-23.el7_2.src.rpm

x86_64:
openssh-6.6.1p1-23.el7_2.x86_64.rpm
openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm
openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm
openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm
openssh-server-6.6.1p1-23.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm
openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm
openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssh-6.6.1p1-23.el7_2.src.rpm

x86_64:
openssh-6.6.1p1-23.el7_2.x86_64.rpm
openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm
openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm
openssh-server-6.6.1p1-23.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm
openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm
openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssh-6.6.1p1-23.el7_2.src.rpm

ppc64:
openssh-6.6.1p1-23.el7_2.ppc64.rpm
openssh-askpass-6.6.1p1-23.el7_2.ppc64.rpm
openssh-clients-6.6.1p1-23.el7_2.ppc64.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.ppc64.rpm
openssh-keycat-6.6.1p1-23.el7_2.ppc64.rpm
openssh-server-6.6.1p1-23.el7_2.ppc64.rpm

ppc64le:
openssh-6.6.1p1-23.el7_2.ppc64le.rpm
openssh-askpass-6.6.1p1-23.el7_2.ppc64le.rpm
openssh-clients-6.6.1p1-23.el7_2.ppc64le.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.ppc64le.rpm
openssh-keycat-6.6.1p1-23.el7_2.ppc64le.rpm
openssh-server-6.6.1p1-23.el7_2.ppc64le.rpm

s390x:
openssh-6.6.1p1-23.el7_2.s390x.rpm
openssh-askpass-6.6.1p1-23.el7_2.s390x.rpm
openssh-clients-6.6.1p1-23.el7_2.s390x.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.s390x.rpm
openssh-keycat-6.6.1p1-23.el7_2.s390x.rpm
openssh-server-6.6.1p1-23.el7_2.s390x.rpm

x86_64:
openssh-6.6.1p1-23.el7_2.x86_64.rpm
openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm
openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm
openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm
openssh-server-6.6.1p1-23.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssh-debuginfo-6.6.1p1-23.el7_2.ppc.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.ppc64.rpm
openssh-ldap-6.6.1p1-23.el7_2.ppc64.rpm
openssh-server-sysvinit-6.6.1p1-23.el7_2.ppc64.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc64.rpm

ppc64le:
openssh-debuginfo-6.6.1p1-23.el7_2.ppc64le.rpm
openssh-ldap-6.6.1p1-23.el7_2.ppc64le.rpm
openssh-server-sysvinit-6.6.1p1-23.el7_2.ppc64le.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc64le.rpm

s390x:
openssh-debuginfo-6.6.1p1-23.el7_2.s390.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.s390x.rpm
openssh-ldap-6.6.1p1-23.el7_2.s390x.rpm
openssh-server-sysvinit-6.6.1p1-23.el7_2.s390x.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.s390.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.s390x.rpm

x86_64:
openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm
openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm
openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssh-6.6.1p1-23.el7_2.src.rpm

x86_64:
openssh-6.6.1p1-23.el7_2.x86_64.rpm
openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm
openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm
openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm
openssh-server-6.6.1p1-23.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm
openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm
openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm
openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm
pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0777
https://access.redhat.com/security/cve/CVE-2016-0778
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/2123781

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWmAWQXlSAg2UNWIIRAh17AJ9SiT1MA1YtOA6ctMp9jIo4e9XrFwCgkbmo
nXgYWs8cZcyoTRVoriTGHQo=1sk9
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0043:01 Moderate: openssh security update

Updated openssh packages that fix two security issues are now available for Red Hat Enterprise Linux 7

Summary

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These packages include the core files necessary for both the OpenSSH client and server.
An information leak flaw was found in the way the OpenSSH client roaming feature was implemented. A malicious server could potentially use this flaw to leak portions of memory (possibly including private SSH keys) of a successfully authenticated OpenSSH client. (CVE-2016-0777)
A buffer overflow flaw was found in the way the OpenSSH client roaming feature was implemented. A malicious server could potentially use this flaw to execute arbitrary code on a successfully authenticated OpenSSH client if that client used certain non-default configuration options. (CVE-2016-0778)
Red Hat would like to thank Qualys for reporting these issues.
All openssh users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-0777 https://access.redhat.com/security/cve/CVE-2016-0778 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/2123781

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: openssh-6.6.1p1-23.el7_2.src.rpm
x86_64: openssh-6.6.1p1-23.el7_2.x86_64.rpm openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-6.6.1p1-23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssh-6.6.1p1-23.el7_2.src.rpm
x86_64: openssh-6.6.1p1-23.el7_2.x86_64.rpm openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-6.6.1p1-23.el7_2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssh-6.6.1p1-23.el7_2.src.rpm
ppc64: openssh-6.6.1p1-23.el7_2.ppc64.rpm openssh-askpass-6.6.1p1-23.el7_2.ppc64.rpm openssh-clients-6.6.1p1-23.el7_2.ppc64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.ppc64.rpm openssh-keycat-6.6.1p1-23.el7_2.ppc64.rpm openssh-server-6.6.1p1-23.el7_2.ppc64.rpm
ppc64le: openssh-6.6.1p1-23.el7_2.ppc64le.rpm openssh-askpass-6.6.1p1-23.el7_2.ppc64le.rpm openssh-clients-6.6.1p1-23.el7_2.ppc64le.rpm openssh-debuginfo-6.6.1p1-23.el7_2.ppc64le.rpm openssh-keycat-6.6.1p1-23.el7_2.ppc64le.rpm openssh-server-6.6.1p1-23.el7_2.ppc64le.rpm
s390x: openssh-6.6.1p1-23.el7_2.s390x.rpm openssh-askpass-6.6.1p1-23.el7_2.s390x.rpm openssh-clients-6.6.1p1-23.el7_2.s390x.rpm openssh-debuginfo-6.6.1p1-23.el7_2.s390x.rpm openssh-keycat-6.6.1p1-23.el7_2.s390x.rpm openssh-server-6.6.1p1-23.el7_2.s390x.rpm
x86_64: openssh-6.6.1p1-23.el7_2.x86_64.rpm openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-6.6.1p1-23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: openssh-debuginfo-6.6.1p1-23.el7_2.ppc.rpm openssh-debuginfo-6.6.1p1-23.el7_2.ppc64.rpm openssh-ldap-6.6.1p1-23.el7_2.ppc64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.ppc64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc64.rpm
ppc64le: openssh-debuginfo-6.6.1p1-23.el7_2.ppc64le.rpm openssh-ldap-6.6.1p1-23.el7_2.ppc64le.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.ppc64le.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc64le.rpm
s390x: openssh-debuginfo-6.6.1p1-23.el7_2.s390.rpm openssh-debuginfo-6.6.1p1-23.el7_2.s390x.rpm openssh-ldap-6.6.1p1-23.el7_2.s390x.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.s390x.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.s390.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.s390x.rpm
x86_64: openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssh-6.6.1p1-23.el7_2.src.rpm
x86_64: openssh-6.6.1p1-23.el7_2.x86_64.rpm openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-6.6.1p1-23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0043-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0043.html
Issued Date: : 2016-01-14
CVE Names: CVE-2016-0777 CVE-2016-0778

Topic

Updated openssh packages that fix two security issues are now available forRed Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1298032 - CVE-2016-0777 OpenSSH: Client Information leak due to use of roaming connection feature

1298033 - CVE-2016-0778 OpenSSH: Client buffer-overflow when using roaming connections


Related News