-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: openssh security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2143-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2143
Issue date:        2019-08-06
CVE Names:         CVE-2018-15473 
====================================================================
1. Summary:

An update for openssh is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.

Security Fix(es):

* openssh: User enumeration via malformed packets in authentication
requests (CVE-2018-15473)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1583735 - Permission denied reading authorized_keys when setting AuthorizedKeysCommand
1619063 - CVE-2018-15473 openssh: User enumeration via malformed packets in authentication requests
1712053 - tmux session not attached automatically during manual installation on s390x
1722446 - openssh FIPS cipher list has an extra comma in it

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssh-7.4p1-21.el7.src.rpm

x86_64:
openssh-7.4p1-21.el7.x86_64.rpm
openssh-askpass-7.4p1-21.el7.x86_64.rpm
openssh-clients-7.4p1-21.el7.x86_64.rpm
openssh-debuginfo-7.4p1-21.el7.x86_64.rpm
openssh-keycat-7.4p1-21.el7.x86_64.rpm
openssh-server-7.4p1-21.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssh-cavs-7.4p1-21.el7.x86_64.rpm
openssh-debuginfo-7.4p1-21.el7.i686.rpm
openssh-debuginfo-7.4p1-21.el7.x86_64.rpm
openssh-ldap-7.4p1-21.el7.x86_64.rpm
openssh-server-sysvinit-7.4p1-21.el7.x86_64.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.i686.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssh-7.4p1-21.el7.src.rpm

x86_64:
openssh-7.4p1-21.el7.x86_64.rpm
openssh-clients-7.4p1-21.el7.x86_64.rpm
openssh-debuginfo-7.4p1-21.el7.x86_64.rpm
openssh-keycat-7.4p1-21.el7.x86_64.rpm
openssh-server-7.4p1-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssh-askpass-7.4p1-21.el7.x86_64.rpm
openssh-cavs-7.4p1-21.el7.x86_64.rpm
openssh-debuginfo-7.4p1-21.el7.i686.rpm
openssh-debuginfo-7.4p1-21.el7.x86_64.rpm
openssh-ldap-7.4p1-21.el7.x86_64.rpm
openssh-server-sysvinit-7.4p1-21.el7.x86_64.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.i686.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssh-7.4p1-21.el7.src.rpm

ppc64:
openssh-7.4p1-21.el7.ppc64.rpm
openssh-askpass-7.4p1-21.el7.ppc64.rpm
openssh-clients-7.4p1-21.el7.ppc64.rpm
openssh-debuginfo-7.4p1-21.el7.ppc64.rpm
openssh-keycat-7.4p1-21.el7.ppc64.rpm
openssh-server-7.4p1-21.el7.ppc64.rpm

ppc64le:
openssh-7.4p1-21.el7.ppc64le.rpm
openssh-askpass-7.4p1-21.el7.ppc64le.rpm
openssh-clients-7.4p1-21.el7.ppc64le.rpm
openssh-debuginfo-7.4p1-21.el7.ppc64le.rpm
openssh-keycat-7.4p1-21.el7.ppc64le.rpm
openssh-server-7.4p1-21.el7.ppc64le.rpm

s390x:
openssh-7.4p1-21.el7.s390x.rpm
openssh-askpass-7.4p1-21.el7.s390x.rpm
openssh-clients-7.4p1-21.el7.s390x.rpm
openssh-debuginfo-7.4p1-21.el7.s390x.rpm
openssh-keycat-7.4p1-21.el7.s390x.rpm
openssh-server-7.4p1-21.el7.s390x.rpm

x86_64:
openssh-7.4p1-21.el7.x86_64.rpm
openssh-askpass-7.4p1-21.el7.x86_64.rpm
openssh-clients-7.4p1-21.el7.x86_64.rpm
openssh-debuginfo-7.4p1-21.el7.x86_64.rpm
openssh-keycat-7.4p1-21.el7.x86_64.rpm
openssh-server-7.4p1-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssh-cavs-7.4p1-21.el7.ppc64.rpm
openssh-debuginfo-7.4p1-21.el7.ppc.rpm
openssh-debuginfo-7.4p1-21.el7.ppc64.rpm
openssh-ldap-7.4p1-21.el7.ppc64.rpm
openssh-server-sysvinit-7.4p1-21.el7.ppc64.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.ppc.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.ppc64.rpm

ppc64le:
openssh-cavs-7.4p1-21.el7.ppc64le.rpm
openssh-debuginfo-7.4p1-21.el7.ppc64le.rpm
openssh-ldap-7.4p1-21.el7.ppc64le.rpm
openssh-server-sysvinit-7.4p1-21.el7.ppc64le.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.ppc64le.rpm

s390x:
openssh-cavs-7.4p1-21.el7.s390x.rpm
openssh-debuginfo-7.4p1-21.el7.s390.rpm
openssh-debuginfo-7.4p1-21.el7.s390x.rpm
openssh-ldap-7.4p1-21.el7.s390x.rpm
openssh-server-sysvinit-7.4p1-21.el7.s390x.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.s390.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.s390x.rpm

x86_64:
openssh-cavs-7.4p1-21.el7.x86_64.rpm
openssh-debuginfo-7.4p1-21.el7.i686.rpm
openssh-debuginfo-7.4p1-21.el7.x86_64.rpm
openssh-ldap-7.4p1-21.el7.x86_64.rpm
openssh-server-sysvinit-7.4p1-21.el7.x86_64.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.i686.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssh-7.4p1-21.el7.src.rpm

x86_64:
openssh-7.4p1-21.el7.x86_64.rpm
openssh-askpass-7.4p1-21.el7.x86_64.rpm
openssh-clients-7.4p1-21.el7.x86_64.rpm
openssh-debuginfo-7.4p1-21.el7.x86_64.rpm
openssh-keycat-7.4p1-21.el7.x86_64.rpm
openssh-server-7.4p1-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssh-cavs-7.4p1-21.el7.x86_64.rpm
openssh-debuginfo-7.4p1-21.el7.i686.rpm
openssh-debuginfo-7.4p1-21.el7.x86_64.rpm
openssh-ldap-7.4p1-21.el7.x86_64.rpm
openssh-server-sysvinit-7.4p1-21.el7.x86_64.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.i686.rpm
pam_ssh_agent_auth-0.10.3-2.21.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15473
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl2+9zjgjWX9erEAQghMQ//ao8h2SV6O/qKXHnO+WB1PYTD3rzASW8f
pE++fRS0YTGtkoCmwEsYDRqg7Xw+3LIX/j8gYztFtMDoU7alLTkywBvszsBvRSCF
Xi2yutUkhcygCldcwrHwNgVGa2kMni6Fm/O2ZCLkHdOHZLwMOZjBe0T4Ompc2ok5
TshNRwUWjCfzY3pwG1c9lffrfq2/DgIzi+o9MCjNCaRgFKDo9Ufgw93CSmPm/61u
WVr7pV/+yXRlswG0ZnK3gOK19lYQIQfS9sQJzFelcF1pOCseZUqiKOTVMcBP0XaB
uIODY4Ra/BRX9pLXN9JkBTBE8iSPO+VGKoF/m9urqpg7Z+kaH2KwdyrJeHIzY/mA
e1Cidd4RsK9HwwBoRdIlw6MjstoymmF2OaYcO0Yb36abUWEF0CFIZQeAZR89ZvGG
zKnc+YybH/ELu1VEF7CfBQFyP6DFt8fgFvBI5yCCjzxy0XYVrave6zLO+6a7Hg94
5UDWDIIT7h55CYlfCiZ4pBClRJSO4/XKs3lcUsvirnyagyO5it1yZpkCiavFfcah
PewUzfp6mz5BXUUhJHDdFe/LgAWE7DCiMy1A78iKy0kY4Yu/tgfgMJ/KXYnyIj62
mY7o0lHcjBNHqUVDscNOtbV3EG7jsgHI1XtTIOlBeijkmPaDZnnMbM5ZXhhDzGPV
fl5KApr4ST8=wPC+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2143:01 Low: openssh security, bug fix,

An update for openssh is now available for Red Hat Enterprise Linux 7

Summary

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.
Security Fix(es):
* openssh: User enumeration via malformed packets in authentication requests (CVE-2018-15473)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-15473 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: openssh-7.4p1-21.el7.src.rpm
x86_64: openssh-7.4p1-21.el7.x86_64.rpm openssh-askpass-7.4p1-21.el7.x86_64.rpm openssh-clients-7.4p1-21.el7.x86_64.rpm openssh-debuginfo-7.4p1-21.el7.x86_64.rpm openssh-keycat-7.4p1-21.el7.x86_64.rpm openssh-server-7.4p1-21.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: openssh-cavs-7.4p1-21.el7.x86_64.rpm openssh-debuginfo-7.4p1-21.el7.i686.rpm openssh-debuginfo-7.4p1-21.el7.x86_64.rpm openssh-ldap-7.4p1-21.el7.x86_64.rpm openssh-server-sysvinit-7.4p1-21.el7.x86_64.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.i686.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssh-7.4p1-21.el7.src.rpm
x86_64: openssh-7.4p1-21.el7.x86_64.rpm openssh-clients-7.4p1-21.el7.x86_64.rpm openssh-debuginfo-7.4p1-21.el7.x86_64.rpm openssh-keycat-7.4p1-21.el7.x86_64.rpm openssh-server-7.4p1-21.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: openssh-askpass-7.4p1-21.el7.x86_64.rpm openssh-cavs-7.4p1-21.el7.x86_64.rpm openssh-debuginfo-7.4p1-21.el7.i686.rpm openssh-debuginfo-7.4p1-21.el7.x86_64.rpm openssh-ldap-7.4p1-21.el7.x86_64.rpm openssh-server-sysvinit-7.4p1-21.el7.x86_64.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.i686.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssh-7.4p1-21.el7.src.rpm
ppc64: openssh-7.4p1-21.el7.ppc64.rpm openssh-askpass-7.4p1-21.el7.ppc64.rpm openssh-clients-7.4p1-21.el7.ppc64.rpm openssh-debuginfo-7.4p1-21.el7.ppc64.rpm openssh-keycat-7.4p1-21.el7.ppc64.rpm openssh-server-7.4p1-21.el7.ppc64.rpm
ppc64le: openssh-7.4p1-21.el7.ppc64le.rpm openssh-askpass-7.4p1-21.el7.ppc64le.rpm openssh-clients-7.4p1-21.el7.ppc64le.rpm openssh-debuginfo-7.4p1-21.el7.ppc64le.rpm openssh-keycat-7.4p1-21.el7.ppc64le.rpm openssh-server-7.4p1-21.el7.ppc64le.rpm
s390x: openssh-7.4p1-21.el7.s390x.rpm openssh-askpass-7.4p1-21.el7.s390x.rpm openssh-clients-7.4p1-21.el7.s390x.rpm openssh-debuginfo-7.4p1-21.el7.s390x.rpm openssh-keycat-7.4p1-21.el7.s390x.rpm openssh-server-7.4p1-21.el7.s390x.rpm
x86_64: openssh-7.4p1-21.el7.x86_64.rpm openssh-askpass-7.4p1-21.el7.x86_64.rpm openssh-clients-7.4p1-21.el7.x86_64.rpm openssh-debuginfo-7.4p1-21.el7.x86_64.rpm openssh-keycat-7.4p1-21.el7.x86_64.rpm openssh-server-7.4p1-21.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: openssh-cavs-7.4p1-21.el7.ppc64.rpm openssh-debuginfo-7.4p1-21.el7.ppc.rpm openssh-debuginfo-7.4p1-21.el7.ppc64.rpm openssh-ldap-7.4p1-21.el7.ppc64.rpm openssh-server-sysvinit-7.4p1-21.el7.ppc64.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.ppc.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.ppc64.rpm
ppc64le: openssh-cavs-7.4p1-21.el7.ppc64le.rpm openssh-debuginfo-7.4p1-21.el7.ppc64le.rpm openssh-ldap-7.4p1-21.el7.ppc64le.rpm openssh-server-sysvinit-7.4p1-21.el7.ppc64le.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.ppc64le.rpm
s390x: openssh-cavs-7.4p1-21.el7.s390x.rpm openssh-debuginfo-7.4p1-21.el7.s390.rpm openssh-debuginfo-7.4p1-21.el7.s390x.rpm openssh-ldap-7.4p1-21.el7.s390x.rpm openssh-server-sysvinit-7.4p1-21.el7.s390x.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.s390.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.s390x.rpm
x86_64: openssh-cavs-7.4p1-21.el7.x86_64.rpm openssh-debuginfo-7.4p1-21.el7.i686.rpm openssh-debuginfo-7.4p1-21.el7.x86_64.rpm openssh-ldap-7.4p1-21.el7.x86_64.rpm openssh-server-sysvinit-7.4p1-21.el7.x86_64.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.i686.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssh-7.4p1-21.el7.src.rpm
x86_64: openssh-7.4p1-21.el7.x86_64.rpm openssh-askpass-7.4p1-21.el7.x86_64.rpm openssh-clients-7.4p1-21.el7.x86_64.rpm openssh-debuginfo-7.4p1-21.el7.x86_64.rpm openssh-keycat-7.4p1-21.el7.x86_64.rpm openssh-server-7.4p1-21.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: openssh-cavs-7.4p1-21.el7.x86_64.rpm openssh-debuginfo-7.4p1-21.el7.i686.rpm openssh-debuginfo-7.4p1-21.el7.x86_64.rpm openssh-ldap-7.4p1-21.el7.x86_64.rpm openssh-server-sysvinit-7.4p1-21.el7.x86_64.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.i686.rpm pam_ssh_agent_auth-0.10.3-2.21.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2143-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2143
Issued Date: : 2019-08-06
CVE Names: CVE-2018-15473

Topic

An update for openssh is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1583735 - Permission denied reading authorized_keys when setting AuthorizedKeysCommand

1619063 - CVE-2018-15473 openssh: User enumeration via malformed packets in authentication requests

1712053 - tmux session not attached automatically during manual installation on s390x

1722446 - openssh FIPS cipher list has an extra comma in it


Related News