SUSE-SU-2019:14016-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:14016-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:14016-1
Related
Published
2019-04-11T14:06:33Z
Modified
2019-04-11T14:06:33Z
Summary
Security update for openssh
Details

This update for openssh fixes the following issues:

Security vulnerabilities addressed:

  • CVE-2019-6109: Fixed an character encoding issue in the progress display of the scp client that could be used to manipulate client output, allowing for spoofing during file transfers (bsc#1121816).
  • CVE-2019-6111: Properly validate object names received by the scp client to prevent arbitrary file overwrites when interacting with a malicious SSH server (bsc#1121821).

Other issues fixed:

  • Fixed two race conditions in sshd relating to SIGHUP (bsc#1119183).
  • Returned proper reason for port forwarding failures (bsc#1090671).
  • Fixed SSHD termination of multichannel sessions with non-root users (bsc#1115550).
References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / openssh

Package

Name
openssh
Purl
purl:rpm/suse/openssh&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.6p1-41.18.1

Ecosystem specific

{
    "binaries": [
        {
            "openssh-askpass-gnome": "6.6p1-41.18.1",
            "openssh": "6.6p1-41.18.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / openssh-askpass-gnome

Package

Name
openssh-askpass-gnome
Purl
purl:rpm/suse/openssh-askpass-gnome&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.6p1-41.18.1

Ecosystem specific

{
    "binaries": [
        {
            "openssh-askpass-gnome": "6.6p1-41.18.1",
            "openssh": "6.6p1-41.18.1"
        }
    ]
}