[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2014:1552 -- centos 6 openssh

ID: oval:org.secpod.oval:def:204298Date: (C)2017-03-10   (M)2024-02-19
Class: PATCHFamily: unix




OpenSSH is OpenBSD"s SSH protocol implementation. These packages include the core files necessary for both the OpenSSH client and server. It was discovered that OpenSSH clients did not correctly verify DNS SSHFP records. A malicious server could use this flaw to force a connecting client to skip the DNS SSHFP record check and require the user to perform manual host verification of the DNS SSHFP record. It was found that OpenSSH did not properly handle certain AcceptEnv parameter values with wildcard characters. A remote attacker could use this flaw to bypass intended environment variable restrictions. This update also fixes the following bugs: * Based on the SP800-131A information security standard, the generation of a digital signature using the Digital Signature Algorithm with the key size of 1024 bits and RSA with the key size of less than 2048 bits is disallowed after the year 2013. After this update, ssh-keygen no longer generates keys with less than 2048 bits in FIPS mode. However, the sshd service accepts keys of size 1024 bits as well as larger keys for compatibility reasons. * Previously, the openssh utility incorrectly set the oom_adj value to -17 for all of its children processes. This behavior was incorrect because the children processes were supposed to have this value set to 0. This update applies a patch to fix this bug and oom_adj is now properly set to 0 for all children processes as expected. * Previously, if the sshd service failed to verify the checksum of an installed FIPS module using the fipscheck library, the information about this failure was only provided at the standard error output of sshd. As a consequence, the user could not notice this message and be uninformed when a system had not been properly configured for FIPS mode. To fix this bug, this behavior has been changed and sshd now sends such messages via the syslog service. * When keys provided by the pkcs11 library were removed from the ssh agent using the ssh-add -e command, the user was prompted to enter a PIN. With this update, a patch has been applied to allow the user to remove the keys provided by pkcs11 without the PIN. In addition, this update adds the following enhancements: * With this update, ControlPersist has been added to OpenSSH. The option in conjunction with the ControlMaster configuration directive specifies that the master connection remains open in the background after the initial client connection has been closed. * When the sshd daemon is configured to force the internal SFTP session, and the user attempts to use a connection other than SFTP, the appropriate message is logged to the /var/log/secure file. * Support for Elliptic Curve Cryptography modes for key exchange and host user keys as specified by RFC5656 has been added to the openssh packages. However, they are not enabled by default and the user has to enable them manually. For more information on how to configure ECDSA and ECDH with OpenSSH, see: https://access.redhat.com/solutions/711953 All openssh users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed : 953088 - OpenSSH adding ControlPersist patch to enable full usage of SSH control options 1010429 - Openssh Incorrectly sets oom_adj in all Children after Performing a Reload 1023043 - ssh_config manual page lists incorrect default value of KexAlgorithms 1023044 - Fix man page for ssh-keygen because of certificate support 1027197 - X11 Forwarding does not work with default config - error: Failed to allocate internet-domain X11 display socket 1028643 - Connection remains when fork fails. 1077843 - CVE-2014-2532 openssh: AcceptEnv environment restriction bypass flaw 1081338 - CVE-2014-2653 openssh: failure to check DNS SSHFP records in certain scenarios 1108836 - ssh-keyscan should ignore SIGPIPE 1111568 - AUTOCREATE_SERVER_KEYS=RSAONLY is not supported by init script 6. Package List: Red Hat Enterprise Linux Desktop : Source: openssh-5.3p1-104.el6.src.rpm i386: openssh-5.3p1-104.el6.i686.rpm openssh-askpass-5.3p1-104.el6.i686.rpm openssh-clients-5.3p1-104.el6.i686.rpm openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-server-5.3p1-104.el6.i686.rpm x86_64: openssh-5.3p1-104.el6.x86_64.rpm openssh-askpass-5.3p1-104.el6.x86_64.rpm openssh-clients-5.3p1-104.el6.x86_64.rpm openssh-debuginfo-5.3p1-104.el6.x86_64.rpm openssh-server-5.3p1-104.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional : i386: openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-ldap-5.3p1-104.el6.i686.rpm pam_ssh_agent_auth-0.9.3-104.el6.i686.rpm x86_64: openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-debuginfo-5.3p1-104.el6.x86_64.rpm openssh-ldap-5.3p1-104.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-104.el6.i686.rpm pam_ssh_agent_auth-0.9.3-104.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node : Source: openssh-5.3p1-104.el6.src.rpm x86_64: openssh-5.3p1-104.el6.x86_64.rpm openssh-clients-5.3p1-104.el6.x86_64.rpm openssh-debuginfo-5.3p1-104.el6.x86_64.rpm openssh-server-5.3p1-104.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional : x86_64: openssh-askpass-5.3p1-104.el6.x86_64.rpm openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-debuginfo-5.3p1-104.el6.x86_64.rpm openssh-ldap-5.3p1-104.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-104.el6.i686.rpm pam_ssh_agent_auth-0.9.3-104.el6.x86_64.rpm Red Hat Enterprise Linux Server : Source: openssh-5.3p1-104.el6.src.rpm i386: openssh-5.3p1-104.el6.i686.rpm openssh-askpass-5.3p1-104.el6.i686.rpm openssh-clients-5.3p1-104.el6.i686.rpm openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-server-5.3p1-104.el6.i686.rpm ppc64: openssh-5.3p1-104.el6.ppc64.rpm openssh-askpass-5.3p1-104.el6.ppc64.rpm openssh-clients-5.3p1-104.el6.ppc64.rpm openssh-debuginfo-5.3p1-104.el6.ppc64.rpm openssh-server-5.3p1-104.el6.ppc64.rpm s390x: openssh-5.3p1-104.el6.s390x.rpm openssh-askpass-5.3p1-104.el6.s390x.rpm openssh-clients-5.3p1-104.el6.s390x.rpm openssh-debuginfo-5.3p1-104.el6.s390x.rpm openssh-server-5.3p1-104.el6.s390x.rpm x86_64: openssh-5.3p1-104.el6.x86_64.rpm openssh-askpass-5.3p1-104.el6.x86_64.rpm openssh-clients-5.3p1-104.el6.x86_64.rpm openssh-debuginfo-5.3p1-104.el6.x86_64.rpm openssh-server-5.3p1-104.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional : i386: openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-ldap-5.3p1-104.el6.i686.rpm pam_ssh_agent_auth-0.9.3-104.el6.i686.rpm ppc64: openssh-debuginfo-5.3p1-104.el6.ppc.rpm openssh-debuginfo-5.3p1-104.el6.ppc64.rpm openssh-ldap-5.3p1-104.el6.ppc64.rpm pam_ssh_agent_auth-0.9.3-104.el6.ppc.rpm pam_ssh_agent_auth-0.9.3-104.el6.ppc64.rpm s390x: openssh-debuginfo-5.3p1-104.el6.s390.rpm openssh-debuginfo-5.3p1-104.el6.s390x.rpm openssh-ldap-5.3p1-104.el6.s390x.rpm pam_ssh_agent_auth-0.9.3-104.el6.s390.rpm pam_ssh_agent_auth-0.9.3-104.el6.s390x.rpm x86_64: openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-debuginfo-5.3p1-104.el6.x86_64.rpm openssh-ldap-5.3p1-104.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-104.el6.i686.rpm pam_ssh_agent_auth-0.9.3-104.el6.x86_64.rpm Red Hat Enterprise Linux Workstation : Source: openssh-5.3p1-104.el6.src.rpm i386: openssh-5.3p1-104.el6.i686.rpm openssh-askpass-5.3p1-104.el6.i686.rpm openssh-clients-5.3p1-104.el6.i686.rpm openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-server-5.3p1-104.el6.i686.rpm x86_64: openssh-5.3p1-104.el6.x86_64.rpm openssh-askpass-5.3p1-104.el6.x86_64.rpm openssh-clients-5.3p1-104.el6.x86_64.rpm openssh-debuginfo-5.3p1-104.el6.x86_64.rpm openssh-server-5.3p1-104.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional : i386: openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-ldap-5.3p1-104.el6.i686.rpm pam_ssh_agent_auth-0.9.3-104.el6.i686.rpm x86_64: openssh-debuginfo-5.3p1-104.el6.i686.rpm openssh-debuginfo-5.3p1-104.el6.x86_64.rpm openssh-ldap-5.3p1-104.el6.x86_64.rpm pam_ssh_agent_auth-0.9.3-104.el6.i686.rpm pam_ssh_agent_auth-0.9.3-104.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-2532.html https://www.redhat.com/security/data/cve/CVE-2014-2653.html https://access.redhat.com/security/updates/classification/#moderate

Platform:
CentOS 6
Product:
openssh
Reference:
CESA-2014:1552
CVE-2014-2653
CVE-2014-2532
CVE    2
CVE-2014-2532
CVE-2014-2653
CPE    9
cpe:/a:openbsd:openssh:6.0
cpe:/a:openbsd:openssh:6.2
cpe:/a:openbsd:openssh:6.1
cpe:/a:openbsd:openssh:6.4
...

© SecPod Technologies