Red Hat 8845 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: openssh security, bug fix, and enhancement update
Advisory ID: RHSA-2009:1287-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1287.html
Issue date: 2009-09-02
Keywords: sftp FIPS mode integrity verification scp chroot hang
CVE Names: CVE-2008-5161
=====================================================================

1. Summary:

Updated openssh packages that fix a security issue, a bug, and add
enhancements are now available for Red Hat Enterprise Linux 5.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These
packages include the core files necessary for both the OpenSSH client and
server.

A flaw was found in the SSH protocol. An attacker able to perform a
man-in-the-middle attack may be able to obtain a portion of plain text from
an arbitrary ciphertext block when a CBC mode cipher was used to encrypt
SSH communication. This update helps mitigate this attack: OpenSSH clients
and servers now prefer CTR mode ciphers to CBC mode, and the OpenSSH server
now reads SSH packets up to their full possible length when corruption is
detected, rather than reporting errors early, reducing the possibility of
successful plain text recovery. (CVE-2008-5161)

This update also fixes the following bug:

* the ssh client hung when trying to close a session in which a background
process still held tty file descriptors open. With this update, this
so-called "hang on exit" error no longer occurs and the ssh client closes
the session immediately. (BZ#454812)

In addition, this update adds the following enhancements:

* the SFTP server can now chroot users to various directories, including
a user's home directory, after log in. A new configuration option --
ChrootDirectory -- has been added to "/etc/ssh/sshd_config" for setting
this up (the default is not to chroot users). Details regarding configuring
this new option are in the sshd_config(5) manual page. (BZ#440240)

* the executables which are part of the OpenSSH FIPS module which is being
validated will check their integrity and report their FIPS mode status to
the system log or to the terminal. (BZ#467268, BZ#492363)

All OpenSSH users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues and add these
enhancements. After installing this update, the OpenSSH server daemon
(sshd) will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

440240 - request to add chroot sftp capabilty into openssh-server
472068 - CVE-2008-5161 OpenSSH: Plaintext Recovery Attack against CBC ciphers

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openssh-4.3p2-36.el5.src.rpm

i386:
openssh-4.3p2-36.el5.i386.rpm
openssh-askpass-4.3p2-36.el5.i386.rpm
openssh-clients-4.3p2-36.el5.i386.rpm
openssh-debuginfo-4.3p2-36.el5.i386.rpm
openssh-server-4.3p2-36.el5.i386.rpm

x86_64:
openssh-4.3p2-36.el5.x86_64.rpm
openssh-askpass-4.3p2-36.el5.x86_64.rpm
openssh-clients-4.3p2-36.el5.x86_64.rpm
openssh-debuginfo-4.3p2-36.el5.x86_64.rpm
openssh-server-4.3p2-36.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openssh-4.3p2-36.el5.src.rpm

i386:
openssh-4.3p2-36.el5.i386.rpm
openssh-askpass-4.3p2-36.el5.i386.rpm
openssh-clients-4.3p2-36.el5.i386.rpm
openssh-debuginfo-4.3p2-36.el5.i386.rpm
openssh-server-4.3p2-36.el5.i386.rpm

ia64:
openssh-4.3p2-36.el5.ia64.rpm
openssh-askpass-4.3p2-36.el5.ia64.rpm
openssh-clients-4.3p2-36.el5.ia64.rpm
openssh-debuginfo-4.3p2-36.el5.ia64.rpm
openssh-server-4.3p2-36.el5.ia64.rpm

ppc:
openssh-4.3p2-36.el5.ppc.rpm
openssh-askpass-4.3p2-36.el5.ppc.rpm
openssh-clients-4.3p2-36.el5.ppc.rpm
openssh-debuginfo-4.3p2-36.el5.ppc.rpm
openssh-server-4.3p2-36.el5.ppc.rpm

s390x:
openssh-4.3p2-36.el5.s390x.rpm
openssh-askpass-4.3p2-36.el5.s390x.rpm
openssh-clients-4.3p2-36.el5.s390x.rpm
openssh-debuginfo-4.3p2-36.el5.s390x.rpm
openssh-server-4.3p2-36.el5.s390x.rpm

x86_64:
openssh-4.3p2-36.el5.x86_64.rpm
openssh-askpass-4.3p2-36.el5.x86_64.rpm
openssh-clients-4.3p2-36.el5.x86_64.rpm
openssh-debuginfo-4.3p2-36.el5.x86_64.rpm
openssh-server-4.3p2-36.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5161
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKniIZXlSAg2UNWIIRAtXOAJ4oqxGWa+8jYr9iE3sEn6/m6SicggCgiybx
ye35DpBQnq/61lhFmbL0qdU=
=yorf
-----END PGP SIGNATURE-----