RHEL 6 : openssh (RHSA-2016:0466)

medium Nessus Plugin ID 90079

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated openssh packages that fix two security issues are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These packages include the core files necessary for both the OpenSSH client and server.

It was discovered that the OpenSSH server did not sanitize data received in requests to enable X11 forwarding. An authenticated client with restricted SSH access could possibly use this flaw to bypass intended restrictions. (CVE-2016-3115)

It was discovered that the OpenSSH sshd daemon did not check the list of keyboard-interactive authentication methods for duplicates. A remote attacker could use this flaw to bypass the MaxAuthTries limit, making it easier to perform password guessing attacks. (CVE-2015-5600)

All openssh users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2016:0466

https://access.redhat.com/security/cve/cve-2015-5600

https://access.redhat.com/security/cve/cve-2016-3115

Plugin Details

Severity: Medium

ID: 90079

File Name: redhat-RHSA-2016-0466.nasl

Version: 2.10

Type: local

Agent: unix

Published: 3/22/2016

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openssh, p-cpe:/a:redhat:enterprise_linux:openssh-askpass, p-cpe:/a:redhat:enterprise_linux:openssh-clients, p-cpe:/a:redhat:enterprise_linux:openssh-debuginfo, p-cpe:/a:redhat:enterprise_linux:openssh-ldap, p-cpe:/a:redhat:enterprise_linux:openssh-server, p-cpe:/a:redhat:enterprise_linux:pam_ssh_agent_auth, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/21/2016

Vulnerability Publication Date: 8/2/2015

Reference Information

CVE: CVE-2015-5600, CVE-2016-3115

RHSA: 2016:0466