Login
Newsletter
Werbung

Sicherheit: Fehlerhafte Zugriffsrechte in openssh
Aktuelle Meldungen Distributionen
Name: Fehlerhafte Zugriffsrechte in openssh
ID: FEDORA-2013-23224
Distribution: Fedora
Plattformen: Fedora 18
Datum: So, 22. Dezember 2013, 20:16
Referenzen: Keine Angabe
Applikationen: OpenSSH

Originalnachricht

Name        : openssh
Product : Fedora 18
Version : 6.1p1
Release : 11.fc18
URL : http://www.openssh.com/portable.html
Summary : An open source implementation of SSH protocol versions 1 and 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

-------------------------------------------------------------------------------
-
Update Information:

sshd-keygen has been fixed to create ecdsa host key with correct permissions
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Dec 11 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-11 + 0.9.3-3
- sshd-keygen - use correct permissions on ecdsa host key (#1023945)
* Mon Nov 18 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-10 + 0.9.3-3
- increase the size of the Diffie-Hellman groups (#1010607)
- sshd-keygen to generate ECDSA keys <i.grok@comcast.net> (#1019222)
- don't show Success for EAI_SYSTEM (#985964)
* Thu Jun 20 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-9 + 0.9.3-3
- make sftp's libedit interface marginally multibyte aware (#841771)
* Tue Apr 23 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-8 + 0.9.3-3
- AuthorizedKeysCommandUser: use the user being authenticated by default
(#953534)
* Wed Apr 17 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-7 + 0.9.3-3
- allow specification of alternate host key location(s) via /etc/sysconfig/sshd
<john_florian@dart.biz> (#865803)
- sshd.service: use KillMode=process (#890376)
- don't use export in sysconfig file (#953111)
* Thu Feb 14 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-6 + 0.9.3-3
- fix AuthorizedKeysCommand option
* Fri Feb 8 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-5 + 0.9.3-3
- change default value of MaxStartups - CVE-2010-5107 (#908707)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1023945 - openssh does not create host key ssh_host_ecdsa_key
https://bugzilla.redhat.com/show_bug.cgi?id=1023945
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update openssh' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung