- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: openssh security update
Advisory ID:       RHSA-2006:0698-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0698.html
Issue date:        2006-09-28
Updated on:        2006-09-28
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-4924 CVE-2006-0225 CVE-2003-0386 
                   CVE-2006-5051 
- ---------------------------------------------------------------------1. Summary:

Updated openssh packages that fix several security issues in sshd are now
available for Red Hat Enterprise Linux 2.1.

This update has been rated as having important security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This
package includes the core files necessary for both the OpenSSH client and
server.

Mark Dowd discovered a signal handler race condition in the OpenSSH sshd
server. A remote attacker could possibly leverage this flaw to cause a
denial of service (crash). (CVE-2006-5051) The OpenSSH project believes the
likelihood of successful exploitation leading to arbitrary code execution
appears remote. However, the Red Hat Security Response Team have not yet
been able to verify this claim due to lack of upstream vulnerability
information. We are therefore including a fix for this flaw and have rated
it important security severity in the event our continued investigation
finds this issue to be exploitable.

Tavis Ormandy of the Google Security Team discovered a denial of service
bug in the OpenSSH sshd server. A remote attacker can send a specially
crafted SSH-1 request to the server causing sshd to consume a large
quantity of CPU resources. (CVE-2006-4924)

An arbitrary command execution flaw was discovered in the way scp copies
files locally. It is possible for a local attacker to create a file with a
carefully crafted name that could execute arbitrary commands as the user
running scp to copy files locally. (CVE-2006-0225)

The SSH daemon, when restricting host access by numeric IP addresses and
with VerifyReverseMapping disabled, allows remote attackers to bypass
"from=" and "user@host" address restrictions by connecting to a host from a
system whose reverse DNS hostname contains the numeric IP address.
(CVE-2003-0386)

All users of openssh should upgrade to these updated packages, which
contain backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

174026 - CVE-2006-0225 local to local copy uses shell expansion twice
208248 - CVE-2003-0386 host based access bypass
208298 - CVE-2006-4924 openssh DoS
208430 - CVE-2006-5051 unsafe GSSAPI signal handler

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
a62d73d72a85cd4f505498620728e2ee  openssh-3.1p1-21.src.rpm

i386:
c504545a33a373c674f2dd2f2b0d16ef  openssh-3.1p1-21.i386.rpm
9c6738a9b658806ab56f972dbe665933  openssh-askpass-3.1p1-21.i386.rpm
fd049bc8f612922a0661bd3e435c7c31  openssh-askpass-gnome-3.1p1-21.i386.rpm
e4e081840bcaad593b49f0bebdebaab1  openssh-clients-3.1p1-21.i386.rpm
33963303ac6d5e6bd0085c24cce7a442  openssh-server-3.1p1-21.i386.rpm

ia64:
b276261699adcb17f416e772b4e9be0c  openssh-3.1p1-21.ia64.rpm
0799c0755a5ab6c535d30b8eae4c2f44  openssh-askpass-3.1p1-21.ia64.rpm
0b784feaf17e7f82a5370151b804ab1d  openssh-askpass-gnome-3.1p1-21.ia64.rpm
5ee6cbd8bfc153ff3f588e11c825c20c  openssh-clients-3.1p1-21.ia64.rpm
e1852f54796b77c0a01bcb2f1557868d  openssh-server-3.1p1-21.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
a62d73d72a85cd4f505498620728e2ee  openssh-3.1p1-21.src.rpm

ia64:
b276261699adcb17f416e772b4e9be0c  openssh-3.1p1-21.ia64.rpm
0799c0755a5ab6c535d30b8eae4c2f44  openssh-askpass-3.1p1-21.ia64.rpm
0b784feaf17e7f82a5370151b804ab1d  openssh-askpass-gnome-3.1p1-21.ia64.rpm
5ee6cbd8bfc153ff3f588e11c825c20c  openssh-clients-3.1p1-21.ia64.rpm
e1852f54796b77c0a01bcb2f1557868d  openssh-server-3.1p1-21.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
a62d73d72a85cd4f505498620728e2ee  openssh-3.1p1-21.src.rpm

i386:
c504545a33a373c674f2dd2f2b0d16ef  openssh-3.1p1-21.i386.rpm
9c6738a9b658806ab56f972dbe665933  openssh-askpass-3.1p1-21.i386.rpm
fd049bc8f612922a0661bd3e435c7c31  openssh-askpass-gnome-3.1p1-21.i386.rpm
e4e081840bcaad593b49f0bebdebaab1  openssh-clients-3.1p1-21.i386.rpm
33963303ac6d5e6bd0085c24cce7a442  openssh-server-3.1p1-21.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
a62d73d72a85cd4f505498620728e2ee  openssh-3.1p1-21.src.rpm

i386:
c504545a33a373c674f2dd2f2b0d16ef  openssh-3.1p1-21.i386.rpm
9c6738a9b658806ab56f972dbe665933  openssh-askpass-3.1p1-21.i386.rpm
fd049bc8f612922a0661bd3e435c7c31  openssh-askpass-gnome-3.1p1-21.i386.rpm
e4e081840bcaad593b49f0bebdebaab1  openssh-clients-3.1p1-21.i386.rpm
33963303ac6d5e6bd0085c24cce7a442  openssh-server-3.1p1-21.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4924
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5051
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Important: openssh security update

Updated openssh packages that fix several security issues in sshd are now available for Red Hat Enterprise Linux 2.1

Summary



Summary

OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This package includes the core files necessary for both the OpenSSH client and server. Mark Dowd discovered a signal handler race condition in the OpenSSH sshd server. A remote attacker could possibly leverage this flaw to cause a denial of service (crash). (CVE-2006-5051) The OpenSSH project believes the likelihood of successful exploitation leading to arbitrary code execution appears remote. However, the Red Hat Security Response Team have not yet been able to verify this claim due to lack of upstream vulnerability information. We are therefore including a fix for this flaw and have rated it important security severity in the event our continued investigation finds this issue to be exploitable. Tavis Ormandy of the Google Security Team discovered a denial of service bug in the OpenSSH sshd server. A remote attacker can send a specially crafted SSH-1 request to the server causing sshd to consume a large quantity of CPU resources. (CVE-2006-4924) An arbitrary command execution flaw was discovered in the way scp copies files locally. It is possible for a local attacker to create a file with a carefully crafted name that could execute arbitrary commands as the user running scp to copy files locally. (CVE-2006-0225) The SSH daemon, when restricting host access by numeric IP addresses and with VerifyReverseMapping disabled, allows remote attackers to bypass "from=" and "user@host" address restrictions by connecting to a host from a system whose reverse DNS hostname contains the numeric IP address. (CVE-2003-0386) All users of openssh should upgrade to these updated packages, which contain backported patches that resolve these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
174026 - CVE-2006-0225 local to local copy uses shell expansion twice 208248 - CVE-2003-0386 host based access bypass 208298 - CVE-2006-4924 openssh DoS 208430 - CVE-2006-5051 unsafe GSSAPI signal handler
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: a62d73d72a85cd4f505498620728e2ee openssh-3.1p1-21.src.rpm
i386: c504545a33a373c674f2dd2f2b0d16ef openssh-3.1p1-21.i386.rpm 9c6738a9b658806ab56f972dbe665933 openssh-askpass-3.1p1-21.i386.rpm fd049bc8f612922a0661bd3e435c7c31 openssh-askpass-gnome-3.1p1-21.i386.rpm e4e081840bcaad593b49f0bebdebaab1 openssh-clients-3.1p1-21.i386.rpm 33963303ac6d5e6bd0085c24cce7a442 openssh-server-3.1p1-21.i386.rpm
ia64: b276261699adcb17f416e772b4e9be0c openssh-3.1p1-21.ia64.rpm 0799c0755a5ab6c535d30b8eae4c2f44 openssh-askpass-3.1p1-21.ia64.rpm 0b784feaf17e7f82a5370151b804ab1d openssh-askpass-gnome-3.1p1-21.ia64.rpm 5ee6cbd8bfc153ff3f588e11c825c20c openssh-clients-3.1p1-21.ia64.rpm e1852f54796b77c0a01bcb2f1557868d openssh-server-3.1p1-21.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: a62d73d72a85cd4f505498620728e2ee openssh-3.1p1-21.src.rpm
ia64: b276261699adcb17f416e772b4e9be0c openssh-3.1p1-21.ia64.rpm 0799c0755a5ab6c535d30b8eae4c2f44 openssh-askpass-3.1p1-21.ia64.rpm 0b784feaf17e7f82a5370151b804ab1d openssh-askpass-gnome-3.1p1-21.ia64.rpm 5ee6cbd8bfc153ff3f588e11c825c20c openssh-clients-3.1p1-21.ia64.rpm e1852f54796b77c0a01bcb2f1557868d openssh-server-3.1p1-21.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: a62d73d72a85cd4f505498620728e2ee openssh-3.1p1-21.src.rpm
i386: c504545a33a373c674f2dd2f2b0d16ef openssh-3.1p1-21.i386.rpm 9c6738a9b658806ab56f972dbe665933 openssh-askpass-3.1p1-21.i386.rpm fd049bc8f612922a0661bd3e435c7c31 openssh-askpass-gnome-3.1p1-21.i386.rpm e4e081840bcaad593b49f0bebdebaab1 openssh-clients-3.1p1-21.i386.rpm 33963303ac6d5e6bd0085c24cce7a442 openssh-server-3.1p1-21.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: a62d73d72a85cd4f505498620728e2ee openssh-3.1p1-21.src.rpm
i386: c504545a33a373c674f2dd2f2b0d16ef openssh-3.1p1-21.i386.rpm 9c6738a9b658806ab56f972dbe665933 openssh-askpass-3.1p1-21.i386.rpm fd049bc8f612922a0661bd3e435c7c31 openssh-askpass-gnome-3.1p1-21.i386.rpm e4e081840bcaad593b49f0bebdebaab1 openssh-clients-3.1p1-21.i386.rpm 33963303ac6d5e6bd0085c24cce7a442 openssh-server-3.1p1-21.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4924 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0225 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5051 http://www.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2006:0698-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0698.html
Issued Date: : 2006-09-28
Updated on: 2006-09-28
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-4924 CVE-2006-0225 CVE-2003-0386 CVE-2006-5051 Updated openssh packages that fix several security issues in sshd are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386


Bugs Fixed


Related News