ALAS2-2019-1216


Amazon Linux 2 Security Advisory: ALAS-2019-1216
Advisory Release Date: 2019-05-29 19:02 Pacific
Advisory Updated Date: 2019-05-30 20:36 Pacific
Severity: Medium

Issue Overview:

An issue was discovered in OpenSSH. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).(CVE-2019-6111)

In OpenSSH, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.(CVE-2018-20685)

An issue was discovered in OpenSSH. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.(CVE-2019-6109 )


Affected Packages:

openssh


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update openssh to update your system.

New Packages:
aarch64:
    openssh-7.4p1-16.amzn2.0.6.aarch64
    openssh-clients-7.4p1-16.amzn2.0.6.aarch64
    openssh-server-7.4p1-16.amzn2.0.6.aarch64
    openssh-server-sysvinit-7.4p1-16.amzn2.0.6.aarch64
    openssh-ldap-7.4p1-16.amzn2.0.6.aarch64
    openssh-keycat-7.4p1-16.amzn2.0.6.aarch64
    openssh-askpass-7.4p1-16.amzn2.0.6.aarch64
    openssh-cavs-7.4p1-16.amzn2.0.6.aarch64
    pam_ssh_agent_auth-0.10.3-2.16.amzn2.0.6.aarch64
    openssh-debuginfo-7.4p1-16.amzn2.0.6.aarch64

i686:
    openssh-7.4p1-16.amzn2.0.6.i686
    openssh-clients-7.4p1-16.amzn2.0.6.i686
    openssh-server-7.4p1-16.amzn2.0.6.i686
    openssh-server-sysvinit-7.4p1-16.amzn2.0.6.i686
    openssh-ldap-7.4p1-16.amzn2.0.6.i686
    openssh-keycat-7.4p1-16.amzn2.0.6.i686
    openssh-askpass-7.4p1-16.amzn2.0.6.i686
    openssh-cavs-7.4p1-16.amzn2.0.6.i686
    pam_ssh_agent_auth-0.10.3-2.16.amzn2.0.6.i686
    openssh-debuginfo-7.4p1-16.amzn2.0.6.i686

src:
    openssh-7.4p1-16.amzn2.0.6.src

x86_64:
    openssh-7.4p1-16.amzn2.0.6.x86_64
    openssh-clients-7.4p1-16.amzn2.0.6.x86_64
    openssh-server-7.4p1-16.amzn2.0.6.x86_64
    openssh-server-sysvinit-7.4p1-16.amzn2.0.6.x86_64
    openssh-ldap-7.4p1-16.amzn2.0.6.x86_64
    openssh-keycat-7.4p1-16.amzn2.0.6.x86_64
    openssh-askpass-7.4p1-16.amzn2.0.6.x86_64
    openssh-cavs-7.4p1-16.amzn2.0.6.x86_64
    pam_ssh_agent_auth-0.10.3-2.16.amzn2.0.6.x86_64
    openssh-debuginfo-7.4p1-16.amzn2.0.6.x86_64