RedHat: RHSA-2019-3702:01 Moderate: openssh security, bug fix,
Summary
OpenSSH is an SSH protocol implementation supported by a number of Linux,
UNIX, and similar operating systems. It includes the core files necessary
for both the OpenSSH client and server.
The following packages have been upgraded to a later upstream version:
openssh (8.0p1). (BZ#1691045)
Security Fix(es):
* openssh: scp client improper directory name validation (CVE-2018-20685)
* openssh: Improper validation of object names allows malicious server to
overwrite files via scp client (CVE-2019-6111)
* openssh: Missing character encoding in progress display allows for
spoofing of scp client output (CVE-2019-6109)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.
Summary
Solution
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the OpenSSH server daemon (sshd) will be
restarted automatically.
References
https://access.redhat.com/security/cve/CVE-2018-20685 https://access.redhat.com/security/cve/CVE-2019-6109 https://access.redhat.com/security/cve/CVE-2019-6111 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/
Package List
Red Hat Enterprise Linux AppStream (v. 8):
aarch64:
openssh-askpass-8.0p1-3.el8.aarch64.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-clients-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-debugsource-8.0p1-3.el8.aarch64.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-server-debuginfo-8.0p1-3.el8.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.aarch64.rpm
ppc64le:
openssh-askpass-8.0p1-3.el8.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-debugsource-8.0p1-3.el8.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-server-debuginfo-8.0p1-3.el8.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.ppc64le.rpm
s390x:
openssh-askpass-8.0p1-3.el8.s390x.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-clients-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-debugsource-8.0p1-3.el8.s390x.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-server-debuginfo-8.0p1-3.el8.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.s390x.rpm
x86_64:
openssh-askpass-8.0p1-3.el8.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-clients-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-debugsource-8.0p1-3.el8.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-server-debuginfo-8.0p1-3.el8.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source:
openssh-8.0p1-3.el8.src.rpm
aarch64:
openssh-8.0p1-3.el8.aarch64.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-cavs-8.0p1-3.el8.aarch64.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-clients-8.0p1-3.el8.aarch64.rpm
openssh-clients-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-debugsource-8.0p1-3.el8.aarch64.rpm
openssh-keycat-8.0p1-3.el8.aarch64.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-ldap-8.0p1-3.el8.aarch64.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.aarch64.rpm
openssh-server-8.0p1-3.el8.aarch64.rpm
openssh-server-debuginfo-8.0p1-3.el8.aarch64.rpm
pam_ssh_agent_auth-0.10.3-7.3.el8.aarch64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.aarch64.rpm
ppc64le:
openssh-8.0p1-3.el8.ppc64le.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-cavs-8.0p1-3.el8.ppc64le.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-clients-8.0p1-3.el8.ppc64le.rpm
openssh-clients-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-debugsource-8.0p1-3.el8.ppc64le.rpm
openssh-keycat-8.0p1-3.el8.ppc64le.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-ldap-8.0p1-3.el8.ppc64le.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.ppc64le.rpm
openssh-server-8.0p1-3.el8.ppc64le.rpm
openssh-server-debuginfo-8.0p1-3.el8.ppc64le.rpm
pam_ssh_agent_auth-0.10.3-7.3.el8.ppc64le.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.ppc64le.rpm
s390x:
openssh-8.0p1-3.el8.s390x.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-cavs-8.0p1-3.el8.s390x.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-clients-8.0p1-3.el8.s390x.rpm
openssh-clients-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-debugsource-8.0p1-3.el8.s390x.rpm
openssh-keycat-8.0p1-3.el8.s390x.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-ldap-8.0p1-3.el8.s390x.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.s390x.rpm
openssh-server-8.0p1-3.el8.s390x.rpm
openssh-server-debuginfo-8.0p1-3.el8.s390x.rpm
pam_ssh_agent_auth-0.10.3-7.3.el8.s390x.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.s390x.rpm
x86_64:
openssh-8.0p1-3.el8.x86_64.rpm
openssh-askpass-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-cavs-8.0p1-3.el8.x86_64.rpm
openssh-cavs-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-clients-8.0p1-3.el8.x86_64.rpm
openssh-clients-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-debugsource-8.0p1-3.el8.x86_64.rpm
openssh-keycat-8.0p1-3.el8.x86_64.rpm
openssh-keycat-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-ldap-8.0p1-3.el8.x86_64.rpm
openssh-ldap-debuginfo-8.0p1-3.el8.x86_64.rpm
openssh-server-8.0p1-3.el8.x86_64.rpm
openssh-server-debuginfo-8.0p1-3.el8.x86_64.rpm
pam_ssh_agent_auth-0.10.3-7.3.el8.x86_64.rpm
pam_ssh_agent_auth-debuginfo-0.10.3-7.3.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
Topic
An update for openssh is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Topic
Relevant Releases Architectures
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Bugs Fixed
1665785 - CVE-2018-20685 openssh: scp client improper directory name validation
1666119 - CVE-2019-6109 openssh: Missing character encoding in progress display allows for spoofing of scp client output
1666127 - CVE-2019-6111 openssh: Improper validation of object names allows malicious server to overwrite files via scp client
1667519 - ssh-copy-id hangs when the remote system is out of space
1668325 - openssh - man pages do not mention crypto-policies
1683295 - Kerberos cleanup procedures do not work with GSSAPIDelegateCredentials and default ccache from krb5.conf
1685096 - In FIPS mode, during DH group exchange, OpenSSH client should validate the received moduli, making sure it is one of the known groups.
1686065 - SSH connections get closed when time-based rekeyring is used and ClientAliveMaxCount=0
1691045 - Rebase OpenSSH to latest release (8.0p1?)
1707485 - Use high-level API to do signatures
1712436 - MD5 is used when writing password protected PEM
1732424 - ssh-keygen -A fails in FIPS mode because of DSA key
1732449 - rsa-sha2-*-cert-v01@openssh.com host key types are ignored in FIPS despite being in the policy