Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title openssh security update
Informations
Name RHSA-2005:106 First vendor Publication 2005-05-18
Vendor RedHat Last vendor Modification 2005-05-18
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openssh packages that fix a potential security vulnerability and various other bugs are now available for Red Hat Enterprise Linux 3.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. SSH replaces rlogin and rsh, and provides secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over a secure channel. Public key authentication can be used for "passwordless" access to servers.

The scp protocol allows a server to instruct a client to write to arbitrary files outside of the current directory. This could potentially cause a security issue if a user uses scp to copy files from a malicious server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0175 to this issue.

These updated packages also correct the following bugs:

On systems where direct ssh access for the root user was disabled by configuration (setting "PermitRootLogin no"), attempts to guess the root password could be judged as sucessful or unsucessful by observing a delay.

On systems where the privilege separation feature was turned on, the user resource limits were not correctly set if the configuration specified to raise them above the defaults. It was also not possible to change an expired password.

Users of openssh should upgrade to these updated packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssh-3.6.1p2-33.30.4.src.rpm 7b60311a6205015c1424255894ca4543 openssh-3.6.1p2-33.30.4.src.rpm

i386: 0632bc50698ebced00b31dbbfc077e76 openssh-3.6.1p2-33.30.4.i386.rpm c4bee6055d508780f44a928f707a2942 openssh-askpass-3.6.1p2-33.30.4.i386.rpm 5f5a04f9ca345ac8a5344754eddd02c6 openssh-askpass-gnome-3.6.1p2-33.30.4.i386.rpm eac41215547b25b22bc3d9a04544e39b openssh-clients-3.6.1p2-33.30.4.i386.rpm c2f2365016bfb9edf13a2480c6d15c34 openssh-server-3.6.1p2-33.30.4.i386.rpm

ia64: cc138291b474a67970caa97bfad1c9b4 openssh-3.6.1p2-33.30.4.ia64.rpm dbad4a3430f94fa2be8563feec3f1ff3 openssh-askpass-3.6.1p2-33.30.4.ia64.rpm cfbb0ef73bf3a47f54a99511748bd907 openssh-askpass-gnome-3.6.1p2-33.30.4.ia64.rpm f4a09d1562bec81d463a5067dc61d9f1 openssh-clients-3.6.1p2-33.30.4.ia64.rpm 1e333c07f46051095636411a3bb590db openssh-server-3.6.1p2-33.30.4.ia64.rpm

ppc: cc038b17c27936940e3819b17bf11956 openssh-3.6.1p2-33.30.4.ppc.rpm 79bef55a16572ac51b81cdb39b14a01e openssh-askpass-3.6.1p2-33.30.4.ppc.rpm 96505d5f6b55d00f17dd2c4b053bed8e openssh-askpass-gnome-3.6.1p2-33.30.4.ppc.rpm 935fafdfab1cf6a2b7479c4f0d8c6275 openssh-clients-3.6.1p2-33.30.4.ppc.rpm 1e61209b257a8463aff9b5a58ce69bf5 openssh-server-3.6.1p2-33.30.4.ppc.rpm

s390: e083bf6bdb36b498b49813b39da29cda openssh-3.6.1p2-33.30.4.s390.rpm ee6c07b7c35db92766b9988d89c29822 openssh-askpass-3.6.1p2-33.30.4.s390.rpm b32f9f334ed9f3f6060ebfa5ea85ac2c openssh-askpass-gnome-3.6.1p2-33.30.4.s390.rpm c6b895eb572e105ff777536f4c476079 openssh-clients-3.6.1p2-33.30.4.s390.rpm 4d0442b0e84c30d69046543d214e41df openssh-server-3.6.1p2-33.30.4.s390.rpm

s390x: e27813586fe755d41cfe7ac09ca7e645 openssh-3.6.1p2-33.30.4.s390x.rpm 8f3087efbde89ed9512c44a335686da0 openssh-askpass-3.6.1p2-33.30.4.s390x.rpm f14783534ab464aa5086548846b9a19c openssh-askpass-gnome-3.6.1p2-33.30.4.s390x.rpm f044e71865f218b35558163fe81b3791 openssh-clients-3.6.1p2-33.30.4.s390x.rpm 975d8accdeae65a76420ac99d44b5644 openssh-server-3.6.1p2-33.30.4.s390x.rpm

x86_64: 82a0cd578d39f1063764c4552e2a20a0 openssh-3.6.1p2-33.30.4.x86_64.rpm 6ca6fdf9cbd4dcfda939b0034fd173c5 openssh-askpass-3.6.1p2-33.30.4.x86_64.rpm 22e7c2186dba1af27e4c593f5c78df3b openssh-askpass-gnome-3.6.1p2-33.30.4.x86_64.rpm e7ddaf24841bcdfae67e01d7be62bfcd openssh-clients-3.6.1p2-33.30.4.x86_64.rpm cb07647a04a3c4e1727f302da26102be openssh-server-3.6.1p2-33.30.4.x86_64.rpm

Red Hat Desktop version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssh-3.6.1p2-33.30.4.src.rpm 7b60311a6205015c1424255894ca4543 openssh-3.6.1p2-33.30.4.src.rpm

i386: 0632bc50698ebced00b31dbbfc077e76 openssh-3.6.1p2-33.30.4.i386.rpm c4bee6055d508780f44a928f707a2942 openssh-askpass-3.6.1p2-33.30.4.i386.rpm 5f5a04f9ca345ac8a5344754eddd02c6 openssh-askpass-gnome-3.6.1p2-33.30.4.i386.rpm eac41215547b25b22bc3d9a04544e39b openssh-clients-3.6.1p2-33.30.4.i386.rpm c2f2365016bfb9edf13a2480c6d15c34 openssh-server-3.6.1p2-33.30.4.i386.rpm

x86_64: 82a0cd578d39f1063764c4552e2a20a0 openssh-3.6.1p2-33.30.4.x86_64.rpm 6ca6fdf9cbd4dcfda939b0034fd173c5 openssh-askpass-3.6.1p2-33.30.4.x86_64.rpm 22e7c2186dba1af27e4c593f5c78df3b openssh-askpass-gnome-3.6.1p2-33.30.4.x86_64.rpm e7ddaf24841bcdfae67e01d7be62bfcd openssh-clients-3.6.1p2-33.30.4.x86_64.rpm cb07647a04a3c4e1727f302da26102be openssh-server-3.6.1p2-33.30.4.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssh-3.6.1p2-33.30.4.src.rpm 7b60311a6205015c1424255894ca4543 openssh-3.6.1p2-33.30.4.src.rpm

i386: 0632bc50698ebced00b31dbbfc077e76 openssh-3.6.1p2-33.30.4.i386.rpm c4bee6055d508780f44a928f707a2942 openssh-askpass-3.6.1p2-33.30.4.i386.rpm 5f5a04f9ca345ac8a5344754eddd02c6 openssh-askpass-gnome-3.6.1p2-33.30.4.i386.rpm eac41215547b25b22bc3d9a04544e39b openssh-clients-3.6.1p2-33.30.4.i386.rpm c2f2365016bfb9edf13a2480c6d15c34 openssh-server-3.6.1p2-33.30.4.i386.rpm

ia64: cc138291b474a67970caa97bfad1c9b4 openssh-3.6.1p2-33.30.4.ia64.rpm dbad4a3430f94fa2be8563feec3f1ff3 openssh-askpass-3.6.1p2-33.30.4.ia64.rpm cfbb0ef73bf3a47f54a99511748bd907 openssh-askpass-gnome-3.6.1p2-33.30.4.ia64.rpm f4a09d1562bec81d463a5067dc61d9f1 openssh-clients-3.6.1p2-33.30.4.ia64.rpm 1e333c07f46051095636411a3bb590db openssh-server-3.6.1p2-33.30.4.ia64.rpm

x86_64: 82a0cd578d39f1063764c4552e2a20a0 openssh-3.6.1p2-33.30.4.x86_64.rpm 6ca6fdf9cbd4dcfda939b0034fd173c5 openssh-askpass-3.6.1p2-33.30.4.x86_64.rpm 22e7c2186dba1af27e4c593f5c78df3b openssh-askpass-gnome-3.6.1p2-33.30.4.x86_64.rpm e7ddaf24841bcdfae67e01d7be62bfcd openssh-clients-3.6.1p2-33.30.4.x86_64.rpm cb07647a04a3c4e1727f302da26102be openssh-server-3.6.1p2-33.30.4.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssh-3.6.1p2-33.30.4.src.rpm 7b60311a6205015c1424255894ca4543 openssh-3.6.1p2-33.30.4.src.rpm

i386: 0632bc50698ebced00b31dbbfc077e76 openssh-3.6.1p2-33.30.4.i386.rpm c4bee6055d508780f44a928f707a2942 openssh-askpass-3.6.1p2-33.30.4.i386.rpm 5f5a04f9ca345ac8a5344754eddd02c6 openssh-askpass-gnome-3.6.1p2-33.30.4.i386.rpm eac41215547b25b22bc3d9a04544e39b openssh-clients-3.6.1p2-33.30.4.i386.rpm c2f2365016bfb9edf13a2480c6d15c34 openssh-server-3.6.1p2-33.30.4.i386.rpm

ia64: cc138291b474a67970caa97bfad1c9b4 openssh-3.6.1p2-33.30.4.ia64.rpm dbad4a3430f94fa2be8563feec3f1ff3 openssh-askpass-3.6.1p2-33.30.4.ia64.rpm cfbb0ef73bf3a47f54a99511748bd907 openssh-askpass-gnome-3.6.1p2-33.30.4.ia64.rpm f4a09d1562bec81d463a5067dc61d9f1 openssh-clients-3.6.1p2-33.30.4.ia64.rpm 1e333c07f46051095636411a3bb590db openssh-server-3.6.1p2-33.30.4.ia64.rpm

x86_64: 82a0cd578d39f1063764c4552e2a20a0 openssh-3.6.1p2-33.30.4.x86_64.rpm 6ca6fdf9cbd4dcfda939b0034fd173c5 openssh-askpass-3.6.1p2-33.30.4.x86_64.rpm 22e7c2186dba1af27e4c593f5c78df3b openssh-askpass-gnome-3.6.1p2-33.30.4.x86_64.rpm e7ddaf24841bcdfae67e01d7be62bfcd openssh-clients-3.6.1p2-33.30.4.x86_64.rpm cb07647a04a3c4e1727f302da26102be openssh-server-3.6.1p2-33.30.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-106.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10184
 
Oval ID: oval:org.mitre.oval:def:10184
Title: Directory traversal vulnerability in scp for OpenSSH before 3.4p1 allows remote malicious servers to overwrite arbitrary files. NOTE: this may be a rediscovery of CVE-2000-0992.
Description: Directory traversal vulnerability in scp for OpenSSH before 3.4p1 allows remote malicious servers to overwrite arbitrary files. NOTE: this may be a rediscovery of CVE-2000-0992.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0175
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for rsh MDVSA-2008:191 (rsh)
File : nvt/gb_mandriva_MDVSA_2008_191.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
9550 OpenSSH scp Traversal Arbitrary File Overwrite

OpenSSH contains a flaw that may allow a context-dependent attacker to overwrite arbitrary files on a remote system. The issue is due to the scp utility not properly sanitizing file copy requests which could allow a remote server to overwrite arbitrary files on the target system.

Nessus® Vulnerability Scanner

Date Description
2011-11-18 Name : A file transfer client on the remote host could be abused to overwrite arbitr...
File : openssh_34p1.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-191.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-567.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-165.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-074.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-562.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-106.nasl - Type : ACT_GATHER_INFO
2005-07-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-119.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-552.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-553.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-562.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-567.nasl - Type : ACT_GATHER_INFO
2005-06-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-100.nasl - Type : ACT_GATHER_INFO
2005-06-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-495.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-165.nasl - Type : ACT_GATHER_INFO
2005-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-481.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-074.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-106.nasl - Type : ACT_GATHER_INFO
2004-09-08 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040907.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:02
  • Multiple Updates