SUSE SLED12 / SLES12 Security Update : openssh (SUSE-SU-2017:3230-1)

medium Nessus Plugin ID 105093

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for openssh fixes the following issues: Security issue fixed :

- CVE-2017-15906: Stricter checking of operations in read-only mode in sftp server (bsc#1065000). Bug fixes :

- FIPS: Startup selfchecks (bsc#1068310).

- FIPS: Silent complaints about unsupported key exchange methods (bsc#1006166).

- Refine handling of sockets for X11 forwarding to remove reintroduced CVE-2008-1483 (bsc#1069509).

- Test configuration before running daemon to prevent looping resulting in service shutdown (bsc#1048367)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2009=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2009=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2009=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-2009=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2009=1

SUSE Container as a Service Platform ALL:zypper in -t patch SUSE-CAASP-ALL-2017-2009=1

OpenStack Cloud Magnum Orchestration 7:zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-2009=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1006166

https://bugzilla.suse.com/show_bug.cgi?id=1048367

https://bugzilla.suse.com/show_bug.cgi?id=1065000

https://bugzilla.suse.com/show_bug.cgi?id=1068310

https://bugzilla.suse.com/show_bug.cgi?id=1069509

https://www.suse.com/security/cve/CVE-2008-1483/

https://www.suse.com/security/cve/CVE-2017-15906/

http://www.nessus.org/u?4b96b981

Plugin Details

Severity: Medium

ID: 105093

File Name: suse_SU-2017-3230-1.nasl

Version: 3.8

Type: local

Agent: unix

Published: 12/8/2017

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:openssh, p-cpe:/a:novell:suse_linux:openssh-askpass-gnome, p-cpe:/a:novell:suse_linux:openssh-askpass-gnome-debuginfo, p-cpe:/a:novell:suse_linux:openssh-debuginfo, p-cpe:/a:novell:suse_linux:openssh-debugsource, p-cpe:/a:novell:suse_linux:openssh-fips, p-cpe:/a:novell:suse_linux:openssh-helpers, p-cpe:/a:novell:suse_linux:openssh-helpers-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/7/2017

Vulnerability Publication Date: 3/24/2008

Reference Information

CVE: CVE-2008-1483, CVE-2017-15906

BID: 28444

CWE: 264