Red Hat 8867 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Low: openssh security update
Advisory ID: RHSA-2006:0738-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0738.html
Issue date: 2006-11-15
Updated on: 2006-11-15
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-5794
- ---------------------------------------------------------------------

1. Summary:

Updated openssh packages that fix an authentication flaw are now available
for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This
package includes the core files necessary for both the OpenSSH client and
server.

An authentication flaw was found in OpenSSH's privilege separation monitor.
If it ever becomes possible to alter the behavior of the unprivileged
process when OpenSSH is using privilege separation, an attacker may then be
able to login without possessing proper credentials. (CVE-2006-5794)

Please note that this flaw by itself poses no direct threat to OpenSSH
users. Without another security flaw that could allow an attacker to alter
the behavior of OpenSSH's unprivileged process, this flaw cannot be
exploited. There are currently no known flaws to exploit this behavior.
However, we have decided to issue this erratum to fix this flaw to reduce
the security impact if an unprivileged process flaw is ever found.

Users of openssh should upgrade to these updated packages, which contain a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

214640 - CVE-2006-5794 OpenSSH privilege separation flaw

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssh-3.6.1p2-33.30.13.src.rpm
b4e08619ea23f2af0429645d98639bd2 openssh-3.6.1p2-33.30.13.src.rpm

i386:
dcd132e60b59e7a7fd75ac15f55b7207 openssh-3.6.1p2-33.30.13.i386.rpm
f1e4ab33051a26303ecf5c8d0fa6d779 openssh-askpass-3.6.1p2-33.30.13.i386.rpm
7fe0c43c9178918e47af5b6cf7a53e50 openssh-askpass-gnome-3.6.1p2-33.30.13.i386.rpm
53cbe1ce4743e7986ec6ca28c61c4941 openssh-clients-3.6.1p2-33.30.13.i386.rpm
7379e0668f24d8e98352326d220bb7b4 openssh-debuginfo-3.6.1p2-33.30.13.i386.rpm
e067fb1660d69db52438fd942b18b238 openssh-server-3.6.1p2-33.30.13.i386.rpm

ia64:
908a742ccbce2dc3633094328135143d openssh-3.6.1p2-33.30.13.ia64.rpm
3c81416cf2bb3e95a1df43cdb789f1d9 openssh-askpass-3.6.1p2-33.30.13.ia64.rpm
ec530b9aae551ad18982fd7c88ea46c5 openssh-askpass-gnome-3.6.1p2-33.30.13.ia64.rpm
21c01f4d6e41be485e0f4f0866c0bcab openssh-clients-3.6.1p2-33.30.13.ia64.rpm
c2101a1d81e8dbd6fa5aa66907c55df1 openssh-debuginfo-3.6.1p2-33.30.13.ia64.rpm
52dc05f6756942bb9cd36d652c3e0cb2 openssh-server-3.6.1p2-33.30.13.ia64.rpm

ppc:
74d7a40819ac28ffe57b4d0358637aa5 openssh-3.6.1p2-33.30.13.ppc.rpm
fb1b5891efc8fb9db26f989b48f7df9f openssh-askpass-3.6.1p2-33.30.13.ppc.rpm
30c4c779e67f9f140c1ba818d16b3389 openssh-askpass-gnome-3.6.1p2-33.30.13.ppc.rpm
42654616ea74a154c8ec943ce0c99ced openssh-clients-3.6.1p2-33.30.13.ppc.rpm
9df1c1ed2d66127bf491c531f7b3a569 openssh-debuginfo-3.6.1p2-33.30.13.ppc.rpm
dfca8ed1c115ea29121a6a75852d32a7 openssh-server-3.6.1p2-33.30.13.ppc.rpm

s390:
047c99c9d1f0a8302f3c0a751da3f99a openssh-3.6.1p2-33.30.13.s390.rpm
2dab72bc1e5f9f54b4e9caf201f9f617 openssh-askpass-3.6.1p2-33.30.13.s390.rpm
1dd2d0fdf4f8abf1b7fb839ff611dff1 openssh-askpass-gnome-3.6.1p2-33.30.13.s390.rpm
fda4dabc8b23e7f860766f8412b7abf7 openssh-clients-3.6.1p2-33.30.13.s390.rpm
78e29572db8ea19ed2e6fd06beb00d14 openssh-debuginfo-3.6.1p2-33.30.13.s390.rpm
fccc35c776978fe2654e7fbba3461dbf openssh-server-3.6.1p2-33.30.13.s390.rpm

s390x:
e92b4ce6f01fca8daca17c7787253ce6 openssh-3.6.1p2-33.30.13.s390x.rpm
b600a2739c93ecdb6e43821d1bafe16f openssh-askpass-3.6.1p2-33.30.13.s390x.rpm
56bb8de4d2423ee720bbfea87274a40e openssh-askpass-gnome-3.6.1p2-33.30.13.s390x.rpm
5a4a37e51b6f7a0f36a698b5cc833628 openssh-clients-3.6.1p2-33.30.13.s390x.rpm
efbaa975735c2e28cc9063997c78f34d openssh-debuginfo-3.6.1p2-33.30.13.s390x.rpm
518f3d002574064fe0401d724df50abd openssh-server-3.6.1p2-33.30.13.s390x.rpm

x86_64:
881bb14daa2f11d4ccbf6b2479df1074 openssh-3.6.1p2-33.30.13.x86_64.rpm
52a84e68e0900fa418a61f72ddb1c531 openssh-askpass-3.6.1p2-33.30.13.x86_64.rpm
a621607fdbaafd4c58aa3627eeee5fe9 openssh-askpass-gnome-3.6.1p2-33.30.13.x86_64.rpm
84688b731d914ad46b35afb375aacd5f openssh-clients-3.6.1p2-33.30.13.x86_64.rpm
8a459f09eaa33da0f400397bc7dedff2 openssh-debuginfo-3.6.1p2-33.30.13.x86_64.rpm
6e95eef8d383b8fe4f21dc64eebbd3cf openssh-server-3.6.1p2-33.30.13.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssh-3.6.1p2-33.30.13.src.rpm
b4e08619ea23f2af0429645d98639bd2 openssh-3.6.1p2-33.30.13.src.rpm

i386:
dcd132e60b59e7a7fd75ac15f55b7207 openssh-3.6.1p2-33.30.13.i386.rpm
f1e4ab33051a26303ecf5c8d0fa6d779 openssh-askpass-3.6.1p2-33.30.13.i386.rpm
7fe0c43c9178918e47af5b6cf7a53e50 openssh-askpass-gnome-3.6.1p2-33.30.13.i386.rpm
53cbe1ce4743e7986ec6ca28c61c4941 openssh-clients-3.6.1p2-33.30.13.i386.rpm
7379e0668f24d8e98352326d220bb7b4 openssh-debuginfo-3.6.1p2-33.30.13.i386.rpm
e067fb1660d69db52438fd942b18b238 openssh-server-3.6.1p2-33.30.13.i386.rpm

x86_64:
881bb14daa2f11d4ccbf6b2479df1074 openssh-3.6.1p2-33.30.13.x86_64.rpm
52a84e68e0900fa418a61f72ddb1c531 openssh-askpass-3.6.1p2-33.30.13.x86_64.rpm
a621607fdbaafd4c58aa3627eeee5fe9 openssh-askpass-gnome-3.6.1p2-33.30.13.x86_64.rpm
84688b731d914ad46b35afb375aacd5f openssh-clients-3.6.1p2-33.30.13.x86_64.rpm
8a459f09eaa33da0f400397bc7dedff2 openssh-debuginfo-3.6.1p2-33.30.13.x86_64.rpm
6e95eef8d383b8fe4f21dc64eebbd3cf openssh-server-3.6.1p2-33.30.13.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssh-3.6.1p2-33.30.13.src.rpm
b4e08619ea23f2af0429645d98639bd2 openssh-3.6.1p2-33.30.13.src.rpm

i386:
dcd132e60b59e7a7fd75ac15f55b7207 openssh-3.6.1p2-33.30.13.i386.rpm
f1e4ab33051a26303ecf5c8d0fa6d779 openssh-askpass-3.6.1p2-33.30.13.i386.rpm
7fe0c43c9178918e47af5b6cf7a53e50 openssh-askpass-gnome-3.6.1p2-33.30.13.i386.rpm
53cbe1ce4743e7986ec6ca28c61c4941 openssh-clients-3.6.1p2-33.30.13.i386.rpm
7379e0668f24d8e98352326d220bb7b4 openssh-debuginfo-3.6.1p2-33.30.13.i386.rpm
e067fb1660d69db52438fd942b18b238 openssh-server-3.6.1p2-33.30.13.i386.rpm

ia64:
908a742ccbce2dc3633094328135143d openssh-3.6.1p2-33.30.13.ia64.rpm
3c81416cf2bb3e95a1df43cdb789f1d9 openssh-askpass-3.6.1p2-33.30.13.ia64.rpm
ec530b9aae551ad18982fd7c88ea46c5 openssh-askpass-gnome-3.6.1p2-33.30.13.ia64.rpm
21c01f4d6e41be485e0f4f0866c0bcab openssh-clients-3.6.1p2-33.30.13.ia64.rpm
c2101a1d81e8dbd6fa5aa66907c55df1 openssh-debuginfo-3.6.1p2-33.30.13.ia64.rpm
52dc05f6756942bb9cd36d652c3e0cb2 openssh-server-3.6.1p2-33.30.13.ia64.rpm

x86_64:
881bb14daa2f11d4ccbf6b2479df1074 openssh-3.6.1p2-33.30.13.x86_64.rpm
52a84e68e0900fa418a61f72ddb1c531 openssh-askpass-3.6.1p2-33.30.13.x86_64.rpm
a621607fdbaafd4c58aa3627eeee5fe9 openssh-askpass-gnome-3.6.1p2-33.30.13.x86_64.rpm
84688b731d914ad46b35afb375aacd5f openssh-clients-3.6.1p2-33.30.13.x86_64.rpm
8a459f09eaa33da0f400397bc7dedff2 openssh-debuginfo-3.6.1p2-33.30.13.x86_64.rpm
6e95eef8d383b8fe4f21dc64eebbd3cf openssh-server-3.6.1p2-33.30.13.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssh-3.6.1p2-33.30.13.src.rpm
b4e08619ea23f2af0429645d98639bd2 openssh-3.6.1p2-33.30.13.src.rpm

i386:
dcd132e60b59e7a7fd75ac15f55b7207 openssh-3.6.1p2-33.30.13.i386.rpm
f1e4ab33051a26303ecf5c8d0fa6d779 openssh-askpass-3.6.1p2-33.30.13.i386.rpm
7fe0c43c9178918e47af5b6cf7a53e50 openssh-askpass-gnome-3.6.1p2-33.30.13.i386.rpm
53cbe1ce4743e7986ec6ca28c61c4941 openssh-clients-3.6.1p2-33.30.13.i386.rpm
7379e0668f24d8e98352326d220bb7b4 openssh-debuginfo-3.6.1p2-33.30.13.i386.rpm
e067fb1660d69db52438fd942b18b238 openssh-server-3.6.1p2-33.30.13.i386.rpm

ia64:
908a742ccbce2dc3633094328135143d openssh-3.6.1p2-33.30.13.ia64.rpm
3c81416cf2bb3e95a1df43cdb789f1d9 openssh-askpass-3.6.1p2-33.30.13.ia64.rpm
ec530b9aae551ad18982fd7c88ea46c5 openssh-askpass-gnome-3.6.1p2-33.30.13.ia64.rpm
21c01f4d6e41be485e0f4f0866c0bcab openssh-clients-3.6.1p2-33.30.13.ia64.rpm
c2101a1d81e8dbd6fa5aa66907c55df1 openssh-debuginfo-3.6.1p2-33.30.13.ia64.rpm
52dc05f6756942bb9cd36d652c3e0cb2 openssh-server-3.6.1p2-33.30.13.ia64.rpm

x86_64:
881bb14daa2f11d4ccbf6b2479df1074 openssh-3.6.1p2-33.30.13.x86_64.rpm
52a84e68e0900fa418a61f72ddb1c531 openssh-askpass-3.6.1p2-33.30.13.x86_64.rpm
a621607fdbaafd4c58aa3627eeee5fe9 openssh-askpass-gnome-3.6.1p2-33.30.13.x86_64.rpm
84688b731d914ad46b35afb375aacd5f openssh-clients-3.6.1p2-33.30.13.x86_64.rpm
8a459f09eaa33da0f400397bc7dedff2 openssh-debuginfo-3.6.1p2-33.30.13.x86_64.rpm
6e95eef8d383b8fe4f21dc64eebbd3cf openssh-server-3.6.1p2-33.30.13.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssh-3.9p1-8.RHEL4.17.1.src.rpm
5270fb8ec13f23828a277857ae68b986 openssh-3.9p1-8.RHEL4.17.1.src.rpm

i386:
8b1c7fbd0bf72ceb0b2f5eda16d3fa5d openssh-3.9p1-8.RHEL4.17.1.i386.rpm
79f74f20a37e5e5d9f88bfc80927d201 openssh-askpass-3.9p1-8.RHEL4.17.1.i386.rpm
96db1c1a17e9348677f8d0eaf7d99116 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.i386.rpm
f349608f4e1e588f8c544564319f6388 openssh-clients-3.9p1-8.RHEL4.17.1.i386.rpm
a4f09849af54d40c51c399e07c7a424d openssh-debuginfo-3.9p1-8.RHEL4.17.1.i386.rpm
2c021513b7f7d86783342293d0a229e0 openssh-server-3.9p1-8.RHEL4.17.1.i386.rpm

ia64:
9f7af45fa7b5a5960dae6481797df65f openssh-3.9p1-8.RHEL4.17.1.ia64.rpm
396afde30d013dc3b99473070c9ca016 openssh-askpass-3.9p1-8.RHEL4.17.1.ia64.rpm
05504a84c2ef6cd7eb50e8044d537733 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.ia64.rpm
85931af336574b468781c5348c5be257 openssh-clients-3.9p1-8.RHEL4.17.1.ia64.rpm
e6d2d155030f71bc215130d697041cee openssh-debuginfo-3.9p1-8.RHEL4.17.1.ia64.rpm
90098e9f32a04b29e707cc0b3716d438 openssh-server-3.9p1-8.RHEL4.17.1.ia64.rpm

ppc:
2af4e90aa5c152ab51bae154ab54d69c openssh-3.9p1-8.RHEL4.17.1.ppc.rpm
b6433ae6bb5b320b16b1970aaad929b1 openssh-askpass-3.9p1-8.RHEL4.17.1.ppc.rpm
246880b444305e3e2781ae06f6b0af4b openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.ppc.rpm
c4cc7545bc8c4e68f9efc14cbee42069 openssh-clients-3.9p1-8.RHEL4.17.1.ppc.rpm
f24ca28950dee922c9c58c8610b7c8f4 openssh-debuginfo-3.9p1-8.RHEL4.17.1.ppc.rpm
0232045e1c230a1cb37ba40f44f4ec96 openssh-server-3.9p1-8.RHEL4.17.1.ppc.rpm

s390:
d3ca921e20d2ed9af35eaba73baa434d openssh-3.9p1-8.RHEL4.17.1.s390.rpm
2bac8f50617955b5be6173b0b386f270 openssh-askpass-3.9p1-8.RHEL4.17.1.s390.rpm
f853497e2fb1124055b4d2bede7c56de openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.s390.rpm
fd1d9c9aaa84763fb1ad4d93df7da3df openssh-clients-3.9p1-8.RHEL4.17.1.s390.rpm
cf451945401a2dd942bb7a697188df10 openssh-debuginfo-3.9p1-8.RHEL4.17.1.s390.rpm
81c1dfd0f611b7509e2d715e0dc005f0 openssh-server-3.9p1-8.RHEL4.17.1.s390.rpm

s390x:
79767ede8be763dab8cf825dfb203374 openssh-3.9p1-8.RHEL4.17.1.s390x.rpm
1e1891b117b67d9ae272fefa96f0b2df openssh-askpass-3.9p1-8.RHEL4.17.1.s390x.rpm
5418dda31a691b7e1d86d367ae3e34cd openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.s390x.rpm
f239e3313b6f50a5c75e1ffe86ecfde1 openssh-clients-3.9p1-8.RHEL4.17.1.s390x.rpm
5f2caa775daf4d32e5fafc3fe26ee3f1 openssh-debuginfo-3.9p1-8.RHEL4.17.1.s390x.rpm
4d7d4015d1fa094b782079fcf046f887 openssh-server-3.9p1-8.RHEL4.17.1.s390x.rpm

x86_64:
0ce295c848385f2a25fa17ae7c0beb52 openssh-3.9p1-8.RHEL4.17.1.x86_64.rpm
826459d7ddfb2b39e718cbb303f246bb openssh-askpass-3.9p1-8.RHEL4.17.1.x86_64.rpm
3d56f032c9ab9d15327173acad692f93 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.x86_64.rpm
7076713a1e1732e10a66be5dcdea4faa openssh-clients-3.9p1-8.RHEL4.17.1.x86_64.rpm
1419e2d38ce536e89b80621deaa3abc1 openssh-debuginfo-3.9p1-8.RHEL4.17.1.x86_64.rpm
3a7c7aa5c2378ac7c2954ff17acfca19 openssh-server-3.9p1-8.RHEL4.17.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssh-3.9p1-8.RHEL4.17.1.src.rpm
5270fb8ec13f23828a277857ae68b986 openssh-3.9p1-8.RHEL4.17.1.src.rpm

i386:
8b1c7fbd0bf72ceb0b2f5eda16d3fa5d openssh-3.9p1-8.RHEL4.17.1.i386.rpm
79f74f20a37e5e5d9f88bfc80927d201 openssh-askpass-3.9p1-8.RHEL4.17.1.i386.rpm
96db1c1a17e9348677f8d0eaf7d99116 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.i386.rpm
f349608f4e1e588f8c544564319f6388 openssh-clients-3.9p1-8.RHEL4.17.1.i386.rpm
a4f09849af54d40c51c399e07c7a424d openssh-debuginfo-3.9p1-8.RHEL4.17.1.i386.rpm
2c021513b7f7d86783342293d0a229e0 openssh-server-3.9p1-8.RHEL4.17.1.i386.rpm

x86_64:
0ce295c848385f2a25fa17ae7c0beb52 openssh-3.9p1-8.RHEL4.17.1.x86_64.rpm
826459d7ddfb2b39e718cbb303f246bb openssh-askpass-3.9p1-8.RHEL4.17.1.x86_64.rpm
3d56f032c9ab9d15327173acad692f93 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.x86_64.rpm
7076713a1e1732e10a66be5dcdea4faa openssh-clients-3.9p1-8.RHEL4.17.1.x86_64.rpm
1419e2d38ce536e89b80621deaa3abc1 openssh-debuginfo-3.9p1-8.RHEL4.17.1.x86_64.rpm
3a7c7aa5c2378ac7c2954ff17acfca19 openssh-server-3.9p1-8.RHEL4.17.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssh-3.9p1-8.RHEL4.17.1.src.rpm
5270fb8ec13f23828a277857ae68b986 openssh-3.9p1-8.RHEL4.17.1.src.rpm

i386:
8b1c7fbd0bf72ceb0b2f5eda16d3fa5d openssh-3.9p1-8.RHEL4.17.1.i386.rpm
79f74f20a37e5e5d9f88bfc80927d201 openssh-askpass-3.9p1-8.RHEL4.17.1.i386.rpm
96db1c1a17e9348677f8d0eaf7d99116 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.i386.rpm
f349608f4e1e588f8c544564319f6388 openssh-clients-3.9p1-8.RHEL4.17.1.i386.rpm
a4f09849af54d40c51c399e07c7a424d openssh-debuginfo-3.9p1-8.RHEL4.17.1.i386.rpm
2c021513b7f7d86783342293d0a229e0 openssh-server-3.9p1-8.RHEL4.17.1.i386.rpm

ia64:
9f7af45fa7b5a5960dae6481797df65f openssh-3.9p1-8.RHEL4.17.1.ia64.rpm
396afde30d013dc3b99473070c9ca016 openssh-askpass-3.9p1-8.RHEL4.17.1.ia64.rpm
05504a84c2ef6cd7eb50e8044d537733 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.ia64.rpm
85931af336574b468781c5348c5be257 openssh-clients-3.9p1-8.RHEL4.17.1.ia64.rpm
e6d2d155030f71bc215130d697041cee openssh-debuginfo-3.9p1-8.RHEL4.17.1.ia64.rpm
90098e9f32a04b29e707cc0b3716d438 openssh-server-3.9p1-8.RHEL4.17.1.ia64.rpm

x86_64:
0ce295c848385f2a25fa17ae7c0beb52 openssh-3.9p1-8.RHEL4.17.1.x86_64.rpm
826459d7ddfb2b39e718cbb303f246bb openssh-askpass-3.9p1-8.RHEL4.17.1.x86_64.rpm
3d56f032c9ab9d15327173acad692f93 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.x86_64.rpm
7076713a1e1732e10a66be5dcdea4faa openssh-clients-3.9p1-8.RHEL4.17.1.x86_64.rpm
1419e2d38ce536e89b80621deaa3abc1 openssh-debuginfo-3.9p1-8.RHEL4.17.1.x86_64.rpm
3a7c7aa5c2378ac7c2954ff17acfca19 openssh-server-3.9p1-8.RHEL4.17.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssh-3.9p1-8.RHEL4.17.1.src.rpm
5270fb8ec13f23828a277857ae68b986 openssh-3.9p1-8.RHEL4.17.1.src.rpm

i386:
8b1c7fbd0bf72ceb0b2f5eda16d3fa5d openssh-3.9p1-8.RHEL4.17.1.i386.rpm
79f74f20a37e5e5d9f88bfc80927d201 openssh-askpass-3.9p1-8.RHEL4.17.1.i386.rpm
96db1c1a17e9348677f8d0eaf7d99116 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.i386.rpm
f349608f4e1e588f8c544564319f6388 openssh-clients-3.9p1-8.RHEL4.17.1.i386.rpm
a4f09849af54d40c51c399e07c7a424d openssh-debuginfo-3.9p1-8.RHEL4.17.1.i386.rpm
2c021513b7f7d86783342293d0a229e0 openssh-server-3.9p1-8.RHEL4.17.1.i386.rpm

ia64:
9f7af45fa7b5a5960dae6481797df65f openssh-3.9p1-8.RHEL4.17.1.ia64.rpm
396afde30d013dc3b99473070c9ca016 openssh-askpass-3.9p1-8.RHEL4.17.1.ia64.rpm
05504a84c2ef6cd7eb50e8044d537733 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.ia64.rpm
85931af336574b468781c5348c5be257 openssh-clients-3.9p1-8.RHEL4.17.1.ia64.rpm
e6d2d155030f71bc215130d697041cee openssh-debuginfo-3.9p1-8.RHEL4.17.1.ia64.rpm
90098e9f32a04b29e707cc0b3716d438 openssh-server-3.9p1-8.RHEL4.17.1.ia64.rpm

x86_64:
0ce295c848385f2a25fa17ae7c0beb52 openssh-3.9p1-8.RHEL4.17.1.x86_64.rpm
826459d7ddfb2b39e718cbb303f246bb openssh-askpass-3.9p1-8.RHEL4.17.1.x86_64.rpm
3d56f032c9ab9d15327173acad692f93 openssh-askpass-gnome-3.9p1-8.RHEL4.17.1.x86_64.rpm
7076713a1e1732e10a66be5dcdea4faa openssh-clients-3.9p1-8.RHEL4.17.1.x86_64.rpm
1419e2d38ce536e89b80621deaa3abc1 openssh-debuginfo-3.9p1-8.RHEL4.17.1.x86_64.rpm
3a7c7aa5c2378ac7c2954ff17acfca19 openssh-server-3.9p1-8.RHEL4.17.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5794
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFWylWXlSAg2UNWIIRArrZAJ9gyhNfG6jBy5vKzhoHzfly2QWl1gCcC5GA
aJX3No+Hlx2jlvbTWvsJmes=
=ZONu
-----END PGP SIGNATURE-----