====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openssh security update
Advisory ID:       RHSA-2009:1470-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1470.html
Issue date:        2009-09-30
CVE Names:         CVE-2009-2904 
====================================================================
1. Summary:

Updated openssh packages that fix a security issue are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These
packages include the core files necessary for both the OpenSSH client and
server.

A Red Hat specific patch used in the openssh packages as shipped in Red
Hat Enterprise Linux 5.4 (RHSA-2009:1287) loosened certain ownership
requirements for directories used as arguments for the ChrootDirectory
configuration options. A malicious user that also has or previously had
non-chroot shell access to a system could possibly use this flaw to
escalate their privileges and run commands as any system user.
(CVE-2009-2904)

All OpenSSH users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the OpenSSH server daemon (sshd) will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

522141 - CVE-2009-2904 openssh: possible privilege escalation when using ChrootDirectory setting

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
openssh-4.3p2-36.el5_4.2.i386.rpm
openssh-askpass-4.3p2-36.el5_4.2.i386.rpm
openssh-clients-4.3p2-36.el5_4.2.i386.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.i386.rpm
openssh-server-4.3p2-36.el5_4.2.i386.rpm

x86_64:
openssh-4.3p2-36.el5_4.2.x86_64.rpm
openssh-askpass-4.3p2-36.el5_4.2.x86_64.rpm
openssh-clients-4.3p2-36.el5_4.2.x86_64.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.x86_64.rpm
openssh-server-4.3p2-36.el5_4.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
openssh-4.3p2-36.el5_4.2.i386.rpm
openssh-askpass-4.3p2-36.el5_4.2.i386.rpm
openssh-clients-4.3p2-36.el5_4.2.i386.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.i386.rpm
openssh-server-4.3p2-36.el5_4.2.i386.rpm

ia64:
openssh-4.3p2-36.el5_4.2.ia64.rpm
openssh-askpass-4.3p2-36.el5_4.2.ia64.rpm
openssh-clients-4.3p2-36.el5_4.2.ia64.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.ia64.rpm
openssh-server-4.3p2-36.el5_4.2.ia64.rpm

ppc:
openssh-4.3p2-36.el5_4.2.ppc.rpm
openssh-askpass-4.3p2-36.el5_4.2.ppc.rpm
openssh-clients-4.3p2-36.el5_4.2.ppc.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.ppc.rpm
openssh-server-4.3p2-36.el5_4.2.ppc.rpm

s390x:
openssh-4.3p2-36.el5_4.2.s390x.rpm
openssh-askpass-4.3p2-36.el5_4.2.s390x.rpm
openssh-clients-4.3p2-36.el5_4.2.s390x.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.s390x.rpm
openssh-server-4.3p2-36.el5_4.2.s390x.rpm

x86_64:
openssh-4.3p2-36.el5_4.2.x86_64.rpm
openssh-askpass-4.3p2-36.el5_4.2.x86_64.rpm
openssh-clients-4.3p2-36.el5_4.2.x86_64.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.x86_64.rpm
openssh-server-4.3p2-36.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2904
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: openssh security update

Updated openssh packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat S...

Summary

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These packages include the core files necessary for both the OpenSSH client and server.
A Red Hat specific patch used in the openssh packages as shipped in Red Hat Enterprise Linux 5.4 (RHSA-2009:1287) loosened certain ownership requirements for directories used as arguments for the ChrootDirectory configuration options. A malicious user that also has or previously had non-chroot shell access to a system could possibly use this flaw to escalate their privileges and run commands as any system user. (CVE-2009-2904)
All OpenSSH users are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2904 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: openssh-4.3p2-36.el5_4.2.i386.rpm openssh-askpass-4.3p2-36.el5_4.2.i386.rpm openssh-clients-4.3p2-36.el5_4.2.i386.rpm openssh-debuginfo-4.3p2-36.el5_4.2.i386.rpm openssh-server-4.3p2-36.el5_4.2.i386.rpm
x86_64: openssh-4.3p2-36.el5_4.2.x86_64.rpm openssh-askpass-4.3p2-36.el5_4.2.x86_64.rpm openssh-clients-4.3p2-36.el5_4.2.x86_64.rpm openssh-debuginfo-4.3p2-36.el5_4.2.x86_64.rpm openssh-server-4.3p2-36.el5_4.2.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: openssh-4.3p2-36.el5_4.2.i386.rpm openssh-askpass-4.3p2-36.el5_4.2.i386.rpm openssh-clients-4.3p2-36.el5_4.2.i386.rpm openssh-debuginfo-4.3p2-36.el5_4.2.i386.rpm openssh-server-4.3p2-36.el5_4.2.i386.rpm
ia64: openssh-4.3p2-36.el5_4.2.ia64.rpm openssh-askpass-4.3p2-36.el5_4.2.ia64.rpm openssh-clients-4.3p2-36.el5_4.2.ia64.rpm openssh-debuginfo-4.3p2-36.el5_4.2.ia64.rpm openssh-server-4.3p2-36.el5_4.2.ia64.rpm
ppc: openssh-4.3p2-36.el5_4.2.ppc.rpm openssh-askpass-4.3p2-36.el5_4.2.ppc.rpm openssh-clients-4.3p2-36.el5_4.2.ppc.rpm openssh-debuginfo-4.3p2-36.el5_4.2.ppc.rpm openssh-server-4.3p2-36.el5_4.2.ppc.rpm
s390x: openssh-4.3p2-36.el5_4.2.s390x.rpm openssh-askpass-4.3p2-36.el5_4.2.s390x.rpm openssh-clients-4.3p2-36.el5_4.2.s390x.rpm openssh-debuginfo-4.3p2-36.el5_4.2.s390x.rpm openssh-server-4.3p2-36.el5_4.2.s390x.rpm
x86_64: openssh-4.3p2-36.el5_4.2.x86_64.rpm openssh-askpass-4.3p2-36.el5_4.2.x86_64.rpm openssh-clients-4.3p2-36.el5_4.2.x86_64.rpm openssh-debuginfo-4.3p2-36.el5_4.2.x86_64.rpm openssh-server-4.3p2-36.el5_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1470-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1470.html
Issued Date: : 2009-09-30
CVE Names: CVE-2009-2904

Topic

Updated openssh packages that fix a security issue are now available forRed Hat Enterprise Linux 5.This update has been rated as having moderate security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

522141 - CVE-2009-2904 openssh: possible privilege escalation when using ChrootDirectory setting


Related News