Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in openssh
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in openssh
ID: RHSA-2007:0703-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 15. November 2007, 16:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3102
Applikationen: Portable OpenSSH

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: openssh security and bug fix update
Advisory ID: RHSA-2007:0703-02
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0703.html
Issue date: 2007-11-15
Updated on: 2007-11-15
Product: Red Hat Enterprise Linux
Keywords: GSSAPI krb5 audit pam session DNS memory leak restart sftp
CVE Names: CVE-2006-5052 CVE-2007-3102
- ---------------------------------------------------------------------

1. Summary:

Updated openssh packages that fix two security issues and various bugs are
now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. These
packages include the core files necessary for both the OpenSSH client and
server.

A flaw was found in the way the ssh server wrote account names to the
audit subsystem. An attacker could inject strings containing parts of audit
messages which could possibly mislead or confuse audit log parsing tools.
(CVE-2007-3102)

A flaw was found in the way the OpenSSH server processes GSSAPI
authentication requests. When GSSAPI authentication was enabled in OpenSSH
server, a remote attacker may have been able to determine if a username is
valid. (CVE-2006-5052)

The following bugs were also fixed:

* the ssh daemon did not generate audit messages when an ssh session was
closed.

* GSSAPI authentication sometimes failed on clusters using DNS or
load-balancing.

* the sftp client and server leaked small amounts of memory in some cases.

* the sftp client didn't properly exit and return non-zero status in batch
mode when the destination disk drive was full.

* when restarting the ssh daemon with the initscript, the ssh daemon was
sometimes not restarted successfully because the old running ssh daemon was
not properly killed.

* with challenge/response authentication enabled, the pam sub-process was
not terminated if the user authentication timed out.

All users of openssh should upgrade to these updated packages, which
contain patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188


5. Bug IDs fixed (http://bugzilla.redhat.com/):

234643 - CVE-2006-5052 Kerberos information leak
240909 - memory leak fixed in RHEL3 but present in RHEL4
244655 - Trying to restart a hung/frozen sshd daemon doesn't show correct
status
247802 - sftp problem while transferring files to a partition which is 100%
full
248058 - CVE-2007-3102 audit logging of failed logins

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
openssh-3.9p1-8.RHEL4.24.src.rpm
992bd7328b7f1f75dcc8baa55a046af9 openssh-3.9p1-8.RHEL4.24.src.rpm

i386:
b24a8ab5d98e6228e3481f02a84fdd57 openssh-3.9p1-8.RHEL4.24.i386.rpm
7a95a717c6eddcd4368a36f30e076115 openssh-askpass-3.9p1-8.RHEL4.24.i386.rpm
d899419b3a87e60ef5db51c1be9b6912
openssh-askpass-gnome-3.9p1-8.RHEL4.24.i386.rpm
77204f50d001cd7e017b9a93e335f0ae openssh-clients-3.9p1-8.RHEL4.24.i386.rpm
0b9c8a228c828eb6b26beb06cf32deac openssh-debuginfo-3.9p1-8.RHEL4.24.i386.rpm
2872564cd520d3d147bd365889e17482 openssh-server-3.9p1-8.RHEL4.24.i386.rpm

ia64:
2345c59f78a78021999fcd5daef96dc5 openssh-3.9p1-8.RHEL4.24.ia64.rpm
6e09634082c89e05c27c367abfe7aa7c openssh-askpass-3.9p1-8.RHEL4.24.ia64.rpm
cb0284c7038be47eac7c32cf5570e4e0
openssh-askpass-gnome-3.9p1-8.RHEL4.24.ia64.rpm
3832e1c1a31a65dece2d92e5f7eb16c4 openssh-clients-3.9p1-8.RHEL4.24.ia64.rpm
9d6b2f15e8e50a4a1341b43f2e04935d openssh-debuginfo-3.9p1-8.RHEL4.24.ia64.rpm
3c4f0673cfc98882c232640398b7d7cf openssh-server-3.9p1-8.RHEL4.24.ia64.rpm

ppc:
53060528e9229524798a73ca495962c4 openssh-3.9p1-8.RHEL4.24.ppc.rpm
b7248560188ece96e961f6f382d27a59 openssh-askpass-3.9p1-8.RHEL4.24.ppc.rpm
4db8fc61fc626078327333fdbb571c90
openssh-askpass-gnome-3.9p1-8.RHEL4.24.ppc.rpm
98a35ed02e08e4454f70cf6b38fb2921 openssh-clients-3.9p1-8.RHEL4.24.ppc.rpm
10fb11956b68a199da8d9dbd014c5d7d openssh-debuginfo-3.9p1-8.RHEL4.24.ppc.rpm
c8354a653aa2fe3c199957c4bf953d78 openssh-server-3.9p1-8.RHEL4.24.ppc.rpm

s390:
47d7a9c398dbf3c86bbf00d04f07556a openssh-3.9p1-8.RHEL4.24.s390.rpm
bd59f3199707bd28b8d95f1aedfa0096 openssh-askpass-3.9p1-8.RHEL4.24.s390.rpm
06b586440d59ec50313dc8ac140add12
openssh-askpass-gnome-3.9p1-8.RHEL4.24.s390.rpm
435b94cbee03fdc33a391df27950093c openssh-clients-3.9p1-8.RHEL4.24.s390.rpm
347bc6e95759ca75c2f98c6fbbdc6049 openssh-debuginfo-3.9p1-8.RHEL4.24.s390.rpm
039cb6762cb9812cd5a9c505e89be8f9 openssh-server-3.9p1-8.RHEL4.24.s390.rpm

s390x:
7d0a1fabfb1f10dfa762a1942335cf17 openssh-3.9p1-8.RHEL4.24.s390x.rpm
6a9ebd003cf30248bc118f022821cb97 openssh-askpass-3.9p1-8.RHEL4.24.s390x.rpm
613f9aa103222da201182eb52c7acd48
openssh-askpass-gnome-3.9p1-8.RHEL4.24.s390x.rpm
bddb563234253e3ccd3047c0673f86f1 openssh-clients-3.9p1-8.RHEL4.24.s390x.rpm
8c518c15b141e5296f214a774ea73586 openssh-debuginfo-3.9p1-8.RHEL4.24.s390x.rpm
82e73518f9184c9ce6db15fd12109640 openssh-server-3.9p1-8.RHEL4.24.s390x.rpm

x86_64:
3f3f36e4d297773f61e3e17ac7f6ed0a openssh-3.9p1-8.RHEL4.24.x86_64.rpm
2612644682ec5352f3fae561c7b44726 openssh-askpass-3.9p1-8.RHEL4.24.x86_64.rpm
591928dbd4758a9154057f3829d6d94c
openssh-askpass-gnome-3.9p1-8.RHEL4.24.x86_64.rpm
9badc94b3f376570e0d6950f1745706a openssh-clients-3.9p1-8.RHEL4.24.x86_64.rpm
61cb30043c223fae6b50e69f54364a89 openssh-debuginfo-3.9p1-8.RHEL4.24.x86_64.rpm
eb5ab43889ade69fab74eed1e3fbf1bc openssh-server-3.9p1-8.RHEL4.24.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
openssh-3.9p1-8.RHEL4.24.src.rpm
992bd7328b7f1f75dcc8baa55a046af9 openssh-3.9p1-8.RHEL4.24.src.rpm

i386:
b24a8ab5d98e6228e3481f02a84fdd57 openssh-3.9p1-8.RHEL4.24.i386.rpm
7a95a717c6eddcd4368a36f30e076115 openssh-askpass-3.9p1-8.RHEL4.24.i386.rpm
d899419b3a87e60ef5db51c1be9b6912
openssh-askpass-gnome-3.9p1-8.RHEL4.24.i386.rpm
77204f50d001cd7e017b9a93e335f0ae openssh-clients-3.9p1-8.RHEL4.24.i386.rpm
0b9c8a228c828eb6b26beb06cf32deac openssh-debuginfo-3.9p1-8.RHEL4.24.i386.rpm
2872564cd520d3d147bd365889e17482 openssh-server-3.9p1-8.RHEL4.24.i386.rpm

x86_64:
3f3f36e4d297773f61e3e17ac7f6ed0a openssh-3.9p1-8.RHEL4.24.x86_64.rpm
2612644682ec5352f3fae561c7b44726 openssh-askpass-3.9p1-8.RHEL4.24.x86_64.rpm
591928dbd4758a9154057f3829d6d94c
openssh-askpass-gnome-3.9p1-8.RHEL4.24.x86_64.rpm
9badc94b3f376570e0d6950f1745706a openssh-clients-3.9p1-8.RHEL4.24.x86_64.rpm
61cb30043c223fae6b50e69f54364a89 openssh-debuginfo-3.9p1-8.RHEL4.24.x86_64.rpm
eb5ab43889ade69fab74eed1e3fbf1bc openssh-server-3.9p1-8.RHEL4.24.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
openssh-3.9p1-8.RHEL4.24.src.rpm
992bd7328b7f1f75dcc8baa55a046af9 openssh-3.9p1-8.RHEL4.24.src.rpm

i386:
b24a8ab5d98e6228e3481f02a84fdd57 openssh-3.9p1-8.RHEL4.24.i386.rpm
7a95a717c6eddcd4368a36f30e076115 openssh-askpass-3.9p1-8.RHEL4.24.i386.rpm
d899419b3a87e60ef5db51c1be9b6912
openssh-askpass-gnome-3.9p1-8.RHEL4.24.i386.rpm
77204f50d001cd7e017b9a93e335f0ae openssh-clients-3.9p1-8.RHEL4.24.i386.rpm
0b9c8a228c828eb6b26beb06cf32deac openssh-debuginfo-3.9p1-8.RHEL4.24.i386.rpm
2872564cd520d3d147bd365889e17482 openssh-server-3.9p1-8.RHEL4.24.i386.rpm

ia64:
2345c59f78a78021999fcd5daef96dc5 openssh-3.9p1-8.RHEL4.24.ia64.rpm
6e09634082c89e05c27c367abfe7aa7c openssh-askpass-3.9p1-8.RHEL4.24.ia64.rpm
cb0284c7038be47eac7c32cf5570e4e0
openssh-askpass-gnome-3.9p1-8.RHEL4.24.ia64.rpm
3832e1c1a31a65dece2d92e5f7eb16c4 openssh-clients-3.9p1-8.RHEL4.24.ia64.rpm
9d6b2f15e8e50a4a1341b43f2e04935d openssh-debuginfo-3.9p1-8.RHEL4.24.ia64.rpm
3c4f0673cfc98882c232640398b7d7cf openssh-server-3.9p1-8.RHEL4.24.ia64.rpm

x86_64:
3f3f36e4d297773f61e3e17ac7f6ed0a openssh-3.9p1-8.RHEL4.24.x86_64.rpm
2612644682ec5352f3fae561c7b44726 openssh-askpass-3.9p1-8.RHEL4.24.x86_64.rpm
591928dbd4758a9154057f3829d6d94c
openssh-askpass-gnome-3.9p1-8.RHEL4.24.x86_64.rpm
9badc94b3f376570e0d6950f1745706a openssh-clients-3.9p1-8.RHEL4.24.x86_64.rpm
61cb30043c223fae6b50e69f54364a89 openssh-debuginfo-3.9p1-8.RHEL4.24.x86_64.rpm
eb5ab43889ade69fab74eed1e3fbf1bc openssh-server-3.9p1-8.RHEL4.24.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
openssh-3.9p1-8.RHEL4.24.src.rpm
992bd7328b7f1f75dcc8baa55a046af9 openssh-3.9p1-8.RHEL4.24.src.rpm

i386:
b24a8ab5d98e6228e3481f02a84fdd57 openssh-3.9p1-8.RHEL4.24.i386.rpm
7a95a717c6eddcd4368a36f30e076115 openssh-askpass-3.9p1-8.RHEL4.24.i386.rpm
d899419b3a87e60ef5db51c1be9b6912
openssh-askpass-gnome-3.9p1-8.RHEL4.24.i386.rpm
77204f50d001cd7e017b9a93e335f0ae openssh-clients-3.9p1-8.RHEL4.24.i386.rpm
0b9c8a228c828eb6b26beb06cf32deac openssh-debuginfo-3.9p1-8.RHEL4.24.i386.rpm
2872564cd520d3d147bd365889e17482 openssh-server-3.9p1-8.RHEL4.24.i386.rpm

ia64:
2345c59f78a78021999fcd5daef96dc5 openssh-3.9p1-8.RHEL4.24.ia64.rpm
6e09634082c89e05c27c367abfe7aa7c openssh-askpass-3.9p1-8.RHEL4.24.ia64.rpm
cb0284c7038be47eac7c32cf5570e4e0
openssh-askpass-gnome-3.9p1-8.RHEL4.24.ia64.rpm
3832e1c1a31a65dece2d92e5f7eb16c4 openssh-clients-3.9p1-8.RHEL4.24.ia64.rpm
9d6b2f15e8e50a4a1341b43f2e04935d openssh-debuginfo-3.9p1-8.RHEL4.24.ia64.rpm
3c4f0673cfc98882c232640398b7d7cf openssh-server-3.9p1-8.RHEL4.24.ia64.rpm

x86_64:
3f3f36e4d297773f61e3e17ac7f6ed0a openssh-3.9p1-8.RHEL4.24.x86_64.rpm
2612644682ec5352f3fae561c7b44726 openssh-askpass-3.9p1-8.RHEL4.24.x86_64.rpm
591928dbd4758a9154057f3829d6d94c
openssh-askpass-gnome-3.9p1-8.RHEL4.24.x86_64.rpm
9badc94b3f376570e0d6950f1745706a openssh-clients-3.9p1-8.RHEL4.24.x86_64.rpm
61cb30043c223fae6b50e69f54364a89 openssh-debuginfo-3.9p1-8.RHEL4.24.x86_64.rpm
eb5ab43889ade69fab74eed1e3fbf1bc openssh-server-3.9p1-8.RHEL4.24.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3102
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHPF/gXlSAg2UNWIIRAtd8AJ49C3J1A0pKENMuf8pd/cLX8QcTMgCgtaqk
Td7ZXx2ezO8q5/ynyFoLqtM=
=vhLG
-----END PGP SIGNATURE-----



--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung