Executive Summary

Summary
Title openssh security update
Informations
Name RHSA-2005:550 First vendor Publication 2005-09-28
Vendor RedHat Last vendor Modification 2005-09-28
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openssh packages that fix a potential security vulnerability and various other bugs are now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This includes the core files necessary for both the OpenSSH client and server.

A bug was found in the way the OpenSSH server handled the MaxStartups and LoginGraceTime configuration variables. A malicious user could connect to the SSH daemon in such a way that it would prevent additional logins from occuring until the malicious connections are closed. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-2069 to this issue.

Additionally, the following issues are resolved with this update:

- - The -q option of the ssh client did not suppress the banner message sent by the server, which caused errors when used in scripts.

- - The sshd daemon failed to close the client connection if multiple X clients were forwarded over the connection and the client session exited.

- - The sftp client leaked memory if used for extended periods.

- - The sshd daemon called the PAM functions incorrectly if the user was unknown on the system.

All users of openssh should upgrade to these updated packages, which contain backported patches and resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

129289 - [PATCH] SSH -q flag does not suppress banner text 151080 - sftp over a persistent connection (days/weeks) develops a memory leak. 156996 - CAN-2004-2069 openssh DoS issue

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-550.html

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11541
 
Oval ID: oval:org.mitre.oval:def:11541
Title: sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly other versions, when using privilege separation, does not properly signal the non-privileged process when a session has been terminated after exceeding the LoginGraceTime setting, which leaves the connection open and allows remote attackers to cause a denial of service (connection consumption).
Description: sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly other versions, when using privilege separation, does not properly signal the non-privileged process when a session has been terminated after exceeding the LoginGraceTime setting, which leaves the connection open and allows remote attackers to cause a denial of service (connection consumption).
Family: unix Class: vulnerability
Reference(s): CVE-2004-2069
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
16567 OpenSSH Privilege Separation LoginGraceTime DoS

OpenSSH contains a flaw that may allow a remote denial of service. The issue is triggered when a session has been terminated after exceeding the LoginGraceTime setting. The connection is not properly closed and could lead to a connection consumption attack, causing further connections to be refused. This will result in loss of availability for the ssh service.

Nessus® Vulnerability Scanner

Date Description
2011-10-04 Name : Remote attackers may be able to cause information to leak from aborted sessions.
File : openssh_38p1.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-550.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-550.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:29
  • Multiple Updates