Slackware Security Advisories
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] openssh (SSA:2016-070-01)
Date: Thu, 10 Mar 2016 17:32:41 -0800 (PST)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  openssh (SSA:2016-070-01)

New openssh packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/openssh-7.2p2-i486-1_slack14.1.txz:  Upgraded.
  This release fixes a security bug:
    sshd(8): sanitise X11 authentication credentials to avoid xauth
    command injection when X11Forwarding is enabled.
  For more information, see:
    http://www.openssh.com/txt/x11fwd.adv
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssh-7.2p2-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssh-7.2p2-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssh-7.2p2-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssh-7.2p2-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssh-7.2p2-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssh-7.2p2-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssh-7.2p2-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssh-7.2p2-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssh-7.2p2-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssh-7.2p2-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssh-7.2p2-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssh-7.2p2-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
b972be1994a7ad698b480314dda8215c  openssh-7.2p2-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
aa409bb0ad9c425e16275ff5a5dec8b8  openssh-7.2p2-x86_64-1_slack13.0.txz

Slackware 13.1 package:
2bcb8da4c750b54560a36306b72874d1  openssh-7.2p2-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
523287f90f00c280fad6e6de884d8ba8  openssh-7.2p2-x86_64-1_slack13.1.txz

Slackware 13.37 package:
d8276fcb0533d1871fa85d1eb4cd29b6  openssh-7.2p2-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
ef9a81022cc622a405038d64508ab4da  openssh-7.2p2-x86_64-1_slack13.37.txz

Slackware 14.0 package:
9a1707edf5463bb8561d4342b193db6c  openssh-7.2p2-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
d5bfb6d017ba5ace51aeb19a348793e0  openssh-7.2p2-x86_64-1_slack14.0.txz

Slackware 14.1 package:
aede849b3dacd510823c57f48f97b562  openssh-7.2p2-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
28a23b53f4b0ad1d39c174d85e434147  openssh-7.2p2-x86_64-1_slack14.1.txz

Slackware -current package:
09af232cbf886c9cda11a774d753f87f  n/openssh-7.2p2-i586-1.txz

Slackware x86_64 -current package:
aeba7a5c4d0a91e5e35c9590b9c1d029  n/openssh-7.2p2-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg openssh-7.2p2-i486-1_slack14.1.txz

Next, restart the sshd daemon:
# sh /etc/rc.d/rc.sshd restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlbh6wgACgkQakRjwEAQIjMXagCdH6CSqRstpUxC2Q1nxnXhq5kW
j4IAnij6BEd8YE+SZj6b4wxPe3ukU2Rv
=Wfjk
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.