SUSE SLED11 / SLES11 Security Update : openssh (SUSE-SU-2015:1581-1) (Logjam)

low Nessus Plugin ID 86057

Synopsis

The remote SUSE host is missing one or more security updates.

Description

openssh was updated to fix several security issues and bugs.

These security issues were fixed :

- CVE-2015-5352: The x11_open_helper function in channels.c in ssh in OpenSSH when ForwardX11Trusted mode is not used, lacked a check of the refusal deadline for X connections, which made it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window (bsc#936695).

- CVE-2015-5600: The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH did not properly restrict the processing of keyboard-interactive devices within a single connection, which made it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list (bsc#938746).

- CVE-2015-4000: Removed and disabled weak DH groups to address LOGJAM (bsc#932483).

- Hardening patch to fix sftp RCE (bsc#903649).

- CVE-2015-6563: The monitor component in sshd in OpenSSH accepted extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allowed local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.

- CVE-2015-6564: Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH might have allowed local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for VMWare 11-SP3 :

zypper in -t patch slessp3-openssh-12096=1

SUSE Linux Enterprise Server 11-SP3 :

zypper in -t patch slessp3-openssh-12096=1

SUSE Linux Enterprise Desktop 11-SP3 :

zypper in -t patch sledsp3-openssh-12096=1

SUSE Linux Enterprise Debuginfo 11-SP3 :

zypper in -t patch dbgsp3-openssh-12096=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=673532

https://bugzilla.suse.com/show_bug.cgi?id=903649

https://bugzilla.suse.com/show_bug.cgi?id=905118

https://bugzilla.suse.com/show_bug.cgi?id=914309

https://bugzilla.suse.com/show_bug.cgi?id=916549

https://bugzilla.suse.com/show_bug.cgi?id=932483

https://bugzilla.suse.com/show_bug.cgi?id=936695

https://bugzilla.suse.com/show_bug.cgi?id=938746

https://bugzilla.suse.com/show_bug.cgi?id=943006

https://bugzilla.suse.com/show_bug.cgi?id=943010

https://bugzilla.suse.com/show_bug.cgi?id=945493

https://www.suse.com/security/cve/CVE-2015-4000/

https://www.suse.com/security/cve/CVE-2015-5352/

https://www.suse.com/security/cve/CVE-2015-5600/

https://www.suse.com/security/cve/CVE-2015-6563/

https://www.suse.com/security/cve/CVE-2015-6564/

http://www.nessus.org/u?b348f297

Plugin Details

Severity: Low

ID: 86057

File Name: suse_SU-2015-1581-1.nasl

Version: 2.12

Type: local

Agent: unix

Published: 9/22/2015

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:openssh, p-cpe:/a:novell:suse_linux:openssh-askpass, p-cpe:/a:novell:suse_linux:openssh-askpass-gnome, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/17/2015

Vulnerability Publication Date: 5/21/2015

Reference Information

CVE: CVE-2015-4000, CVE-2015-5352, CVE-2015-5600, CVE-2015-6563, CVE-2015-6564

BID: 74733, 75525