Moderate: openssh security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2015-5600   CVE-2015-6563   CVE-2015-6564   CVE-2015-5600   CVE-2015-6563   CVE-2015-6564  

Synopsis

Moderate: openssh security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

Updated openssh packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These
packages include the core files necessary for both the OpenSSH client and
server.

A flaw was found in the way OpenSSH handled PAM authentication when using
privilege separation. An attacker with valid credentials on the system and
able to fully compromise a non-privileged pre-authentication process using
a different flaw could use this flaw to authenticate as other users.
(CVE-2015-6563)

A use-after-free flaw was found in OpenSSH. An attacker able to fully
compromise a non-privileged pre-authentication process using a different
flaw could possibly cause sshd to crash or execute arbitrary code with
root privileges. (CVE-2015-6564)

It was discovered that the OpenSSH sshd daemon did not check the list of
keyboard-interactive authentication methods for duplicates. A remote
attacker could use this flaw to bypass the MaxAuthTries limit, making it
easier to perform password guessing attacks. (CVE-2015-5600)

It was found that the OpenSSH ssh-agent, a program to hold private keys
used for public key authentication, was vulnerable to password guessing
attacks. An attacker able to connect to the agent could use this flaw to
conduct a brute-force attack to unlock keys in the ssh-agent. (BZ#1238238)

This update fixes the following bugs:

  • Previously, the sshd_config(5) man page was misleading and could thus
    confuse the user. This update improves the man page text to clearly
    describe the AllowGroups feature. (BZ#1150007)
  • The limit for the function for restricting the number of files listed using the wildcard character (*) that prevents the Denial of Service (DoS) for both server and client was previously set too low. Consequently, the user reaching the limit was prevented from listing a directory with a large number of files over Secure File Transfer Protocol (SFTP). This update increases the aforementioned limit, thus fixing this bug. (BZ#1160377)
  • When the ForceCommand option with a pseudoterminal was used and the
    MaxSession option was set to "2", multiplexed SSH connections did not work
    as expected. After the user attempted to open a second multiplexed
    connection, the attempt failed if the first connection was still open. This
    update modifies OpenSSH to issue only one audit message per session, and
    the user is thus able to open two multiplexed connections in this
    situation. (BZ#1199112)
  • The ssh-copy-id utility failed if the account on the remote server did
    not use an sh-like shell. Remote commands have been modified to run in an
    sh-like shell, and ssh-copy-id now works also with non-sh-like shells.
    (BZ#1201758)
  • Due to a race condition between auditing messages and answers when using
    ControlMaster multiplexing, one session in the shared connection randomly
    and unexpectedly exited the connection. This update fixes the race
    condition in the auditing code, and multiplexing connections now work as
    expected even with a number of sessions created at once. (BZ#1240613)

In addition, this update adds the following enhancements:

  • As not all Lightweight Directory Access Protocol (LDAP) servers possess
    a default schema, as expected by the ssh-ldap-helper program, this update
    provides the user with an ability to adjust the LDAP query to get public
    keys from servers with a different schema, while the default functionality
    stays untouched. (BZ#1201753)
  • With this enhancement update, the administrator is able to set
    permissions for files uploaded using Secure File Transfer Protocol (SFTP).
    (BZ#1197989)
  • This update provides the LDAP schema in LDAP Data Interchange Format (LDIF) format as a complement to the old schema previously accepted
    by OpenLDAP. (BZ#1184938)
  • With this update, the user can selectively disable the Generic Security
    Services API (GSSAPI) key exchange algorithms as any normal key exchange.
    (BZ#1253062)

Users of openssh are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux Server from RHUI 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1125110 - pam_namespace usage is not consistent across system-wide PAM configuration
  • BZ - 1160377 - sftp is failing using wildcards and many files
  • BZ - 1178116 - Default selinux policy prevents ssh-ldap-helper from connecting to LDAP server
  • BZ - 1181591 - No Documentation= line in the sshd.service file
  • BZ - 1184938 - Provide LDIF version of LPK schema
  • BZ - 1187597 - sshd -T does not show all (default) options, inconsistency
  • BZ - 1197666 - ssh client using HostbasedAuthentication aborts in FIPS mode
  • BZ - 1197989 - RFE: option to let openssh/sftp force the exact permissions on newly uploaded files
  • BZ - 1238238 - openssh: weakness of agent locking (ssh-add -x) to password guessing
  • BZ - 1245969 - CVE-2015-5600 openssh: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices
  • BZ - 1252844 - CVE-2015-6563 openssh: Privilege separation weakness related to PAM support
  • BZ - 1252852 - CVE-2015-6564 openssh: Use-after-free bug related to PAM support

CVEs

References