Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: openssh security and bug fix update
Advisory ID: RHSA-2007:0540-04
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0540.html
Issue date: 2007-11-07
Updated on: 2007-11-07
Product: Red Hat Enterprise Linux
Keywords: GSSAPI krb5 MLS level role SELinux NSS token audit
CVE Names: CVE-2006-5052 CVE-2007-3102
- ---------------------------------------------------------------------

1. Summary:

Updated openssh packages that fix a security issue and various bugs are now
available.

This update has been rated as having moderate security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. These
packages include the core files necessary for both the OpenSSH client and
server.

A flaw was found in the way the ssh server wrote account names to the audit
subsystem. An attacker could inject strings containing parts of audit
messages, which could possibly mislead or confuse audit log parsing tools.
(CVE-2007-3102)

A flaw was found in the way the OpenSSH server processes GSSAPI
authentication requests. When GSSAPI authentication was enabled in the
OpenSSH server, a remote attacker was potentially able to determine if a
username is valid. (CVE-2006-5052)

The following bugs in SELinux MLS (Multi-Level Security) support has also
been fixed in this update:

* It was sometimes not possible to select a SELinux role and level when
logging in using ssh.

* If the user obtained a non-default SELinux role or level, the role change
was not recorded in the audit subsystem.

* In some cases, on labeled networks, sshd allowed logins from level ranges
it should not allow.

The updated packages also contain experimental support for using private
keys stored in PKCS#11 tokens for client authentication. The support is
provided through the NSS (Network Security Services) library.

All users of openssh should upgrade to these updated packages, which
contain patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188


5. Bug IDs fixed (http://bugzilla.redhat.com/):

227733 - [LSPP] unable to ssh into a system as root/auditadm_r
229278 - LSPP: ssh-mls allows a level through that it should not
231695 - LSPP: user unable to ssh to system with user/role/level context
234638 - CVE-2006-5052 GSSAPI information leak
234951 - [LSPP] openssh server fails to parse level correctly
248059 - CVE-2007-3102 audit logging of failed logins

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openssh-4.3p2-24.el5.src.rpm
153a17e8f011bde6d984ce73b92cebff openssh-4.3p2-24.el5.src.rpm

i386:
ba4d6b70e9de7860b5ebe370ca5cdf53 openssh-4.3p2-24.el5.i386.rpm
d7b28f340fe82d28660876ca6bcc0a35 openssh-askpass-4.3p2-24.el5.i386.rpm
c4216b9a462e5f0462096f1d9b6b8d5f openssh-clients-4.3p2-24.el5.i386.rpm
0d1b5895334f519631856e593f58cb88 openssh-debuginfo-4.3p2-24.el5.i386.rpm
9f17e3dfe06fbbed05f765abd6b2509a openssh-server-4.3p2-24.el5.i386.rpm

x86_64:
67538525ad7cf2f1d310a429b44890c7 openssh-4.3p2-24.el5.x86_64.rpm
37118e168b7a55531459b4743d3522fb openssh-askpass-4.3p2-24.el5.x86_64.rpm
6ce7070b90732f3c837df5cfc9287187 openssh-clients-4.3p2-24.el5.x86_64.rpm
96ae0db5a9a4461f41dad2482e9c0945 openssh-debuginfo-4.3p2-24.el5.x86_64.rpm
a7141781bfe5f21f2fc5b192ebf6693e openssh-server-4.3p2-24.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openssh-4.3p2-24.el5.src.rpm
153a17e8f011bde6d984ce73b92cebff openssh-4.3p2-24.el5.src.rpm

i386:
ba4d6b70e9de7860b5ebe370ca5cdf53 openssh-4.3p2-24.el5.i386.rpm
d7b28f340fe82d28660876ca6bcc0a35 openssh-askpass-4.3p2-24.el5.i386.rpm
c4216b9a462e5f0462096f1d9b6b8d5f openssh-clients-4.3p2-24.el5.i386.rpm
0d1b5895334f519631856e593f58cb88 openssh-debuginfo-4.3p2-24.el5.i386.rpm
9f17e3dfe06fbbed05f765abd6b2509a openssh-server-4.3p2-24.el5.i386.rpm

ia64:
5a4b28d5af0be02b37e02ae0aed692aa openssh-4.3p2-24.el5.ia64.rpm
b2672d6bc6fbbd29414d23523631ac03 openssh-askpass-4.3p2-24.el5.ia64.rpm
2e7e42fd888d7fb1a87531e3f7a58889 openssh-clients-4.3p2-24.el5.ia64.rpm
e7fe2def4325a0954c033b07ddae7db9 openssh-debuginfo-4.3p2-24.el5.ia64.rpm
e909c8bac59183dfe6f47f1e71c5306e openssh-server-4.3p2-24.el5.ia64.rpm

ppc:
7c4fbb3d8e40b083acdbd6a5186e1db3 openssh-4.3p2-24.el5.ppc.rpm
4f878a818e9fd07d16becbf66e35389f openssh-askpass-4.3p2-24.el5.ppc.rpm
9c31ff09ef6ca0a20bba14fb89c3e250 openssh-clients-4.3p2-24.el5.ppc.rpm
b36d39426902c394c54cdb0147ced3f7 openssh-debuginfo-4.3p2-24.el5.ppc.rpm
3187b878bf79dc71e226ae8096f07081 openssh-server-4.3p2-24.el5.ppc.rpm

s390x:
f4c3b2d6c3b170376f0e3fce0b1f38ec openssh-4.3p2-24.el5.s390x.rpm
ab38b48be3d112c5aa333296bd9cbc3f openssh-askpass-4.3p2-24.el5.s390x.rpm
03643d364acf47e086c913c95dae8cb2 openssh-clients-4.3p2-24.el5.s390x.rpm
67e1a666b84e7dc73f645dd6d7f1a6a5 openssh-debuginfo-4.3p2-24.el5.s390x.rpm
0d6286527c165d1df00ece5761fcefed openssh-server-4.3p2-24.el5.s390x.rpm

x86_64:
67538525ad7cf2f1d310a429b44890c7 openssh-4.3p2-24.el5.x86_64.rpm
37118e168b7a55531459b4743d3522fb openssh-askpass-4.3p2-24.el5.x86_64.rpm
6ce7070b90732f3c837df5cfc9287187 openssh-clients-4.3p2-24.el5.x86_64.rpm
96ae0db5a9a4461f41dad2482e9c0945 openssh-debuginfo-4.3p2-24.el5.x86_64.rpm
a7141781bfe5f21f2fc5b192ebf6693e openssh-server-4.3p2-24.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3102
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHMeWbXlSAg2UNWIIRAkOnAJ4rJaVx+hXtuM/lvFUcggBSPLk3QwCfYD0V
/P+Rmoil3WmCqWQyIP5RVTE=
=rz1h
-----END PGP SIGNATURE-----