Red Hat 8871 Published by

An openssh security update has been released for Red Hat Enterprise Linux 2.1

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Low: openssh security update
Advisory ID: RHSA-2005:481-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-481.html
Issue date: 2005-06-02
Updated on: 2005-06-02
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-0175
----------------------------------------------------------------------

1. Summary:

Updated openssh packages that fix a potential security vulnerability and various other bugs are now available for Red Hat Enterprise Linux 2.1.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386



3. Problem description:

OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. SSH replaces rlogin and rsh, and provides secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over a secure channel. Public key authentication can be used for "passwordless" access to servers.

The scp protocol allows a server to instruct a client to write to arbitrary files outside of the current directory. This could potentially cause a security issue if a user uses scp to copy files from a malicious server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0175 to this issue.

These updated packages also correct the following bug:

On systems in which direct ssh access for the root user was disabled by configuration (setting "PermitRootLogin no"), attempts to guess the root password could be judged as sucessful or unsucessful by observing a delay.

Users of openssh should upgrade to these updated packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. Bug IDs fixed (http://bugzilla.redhat.com/):

146881 - CAN-2004-0175 malicious ssh server can cause scp to write to arbitrary files
146882 - SSH allows attacker to divine root password


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssh-3.1p1-18.src.rpm
cbfd591f56a699edc21db98ddbe7f4f0 openssh-3.1p1-18.src.rpm

i386:
f9a4ad5d4502a22246188c193300b05e openssh-3.1p1-18.i386.rpm
f55b10b912864dd554ed4907e62da0a5 openssh-askpass-3.1p1-18.i386.rpm
eadfcea8a8dec401a5df795bec13c6cd openssh-askpass-gnome-3.1p1-18.i386.rpm
afe0e8f5dceaa347cbde08277f17c3d2 openssh-clients-3.1p1-18.i386.rpm
b11eb4ff417d5c52e07b6dcc911cffab openssh-server-3.1p1-18.i386.rpm

ia64:
41edd025b8c1085e0bfe7c0a3a922151 openssh-3.1p1-18.ia64.rpm
f07ea6b9c163aa0a10d9f192d60e5432 openssh-askpass-3.1p1-18.ia64.rpm
84e4947066a71f613b29320c82d2a862 openssh-askpass-gnome-3.1p1-18.ia64.rpm
09351afec720211c67a4694c848dde3d openssh-clients-3.1p1-18.ia64.rpm
0e0035471647317e577c92c7a8445123 openssh-server-3.1p1-18.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssh-3.1p1-18.src.rpm
cbfd591f56a699edc21db98ddbe7f4f0 openssh-3.1p1-18.src.rpm

ia64:
41edd025b8c1085e0bfe7c0a3a922151 openssh-3.1p1-18.ia64.rpm
f07ea6b9c163aa0a10d9f192d60e5432 openssh-askpass-3.1p1-18.ia64.rpm
84e4947066a71f613b29320c82d2a862 openssh-askpass-gnome-3.1p1-18.ia64.rpm
09351afec720211c67a4694c848dde3d openssh-clients-3.1p1-18.ia64.rpm
0e0035471647317e577c92c7a8445123 openssh-server-3.1p1-18.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openssh-3.1p1-18.src.rpm
cbfd591f56a699edc21db98ddbe7f4f0 openssh-3.1p1-18.src.rpm

i386:
f9a4ad5d4502a22246188c193300b05e openssh-3.1p1-18.i386.rpm
f55b10b912864dd554ed4907e62da0a5 openssh-askpass-3.1p1-18.i386.rpm
eadfcea8a8dec401a5df795bec13c6cd openssh-askpass-gnome-3.1p1-18.i386.rpm
afe0e8f5dceaa347cbde08277f17c3d2 openssh-clients-3.1p1-18.i386.rpm
b11eb4ff417d5c52e07b6dcc911cffab openssh-server-3.1p1-18.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openssh-3.1p1-18.src.rpm
cbfd591f56a699edc21db98ddbe7f4f0 openssh-3.1p1-18.src.rpm

i386:
f9a4ad5d4502a22246188c193300b05e openssh-3.1p1-18.i386.rpm
f55b10b912864dd554ed4907e62da0a5 openssh-askpass-3.1p1-18.i386.rpm
eadfcea8a8dec401a5df795bec13c6cd openssh-askpass-gnome-3.1p1-18.i386.rpm
afe0e8f5dceaa347cbde08277f17c3d2 openssh-clients-3.1p1-18.i386.rpm
b11eb4ff417d5c52e07b6dcc911cffab openssh-server-3.1p1-18.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0175

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.