Lucene search

K
centosCentOS ProjectCESA-2008:0855
HistoryAug 22, 2008 - 8:45 p.m.

openssh security update

2008-08-2220:45:22
CentOS Project
lists.centos.org
78

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.02

Percentile

89.0%

CentOS Errata and Security Advisory CESA-2008:0855

OpenSSH is OpenBSD’s SSH (Secure SHell) protocol implementation.

Last week Red Hat detected an intrusion on certain of its computer systems
and took immediate action. While the investigation into the intrusion is
on-going, our initial focus was to review and test the distribution
channel we use with our customers, Red Hat Network (RHN) and its associated
security measures. Based on these efforts, we remain highly confident that
our systems and processes prevented the intrusion from compromising RHN or
the content distributed via RHN and accordingly believe that customers who
keep their systems updated using Red Hat Network are not at risk. We are
issuing this alert primarily for those who may obtain Red Hat binary
packages via channels other than those of official Red Hat subscribers.

In connection with the incident, the intruder was able to sign a small
number of OpenSSH packages relating only to Red Hat Enterprise Linux 4
(i386 and x86_64 architectures only) and Red Hat Enterprise Linux 5 (x86_64
architecture only). As a precautionary measure, we are releasing an
updated version of these packages, and have published a list of the
tampered packages and how to detect them at
http://www.redhat.com/security/data/openssh-blacklist.html

To reiterate, our processes and efforts to date indicate that packages
obtained by Red Hat Enterprise Linux subscribers via Red Hat Network are
not at risk.

These packages also fix a low severity flaw in the way ssh handles X11
cookies when creating X11 forwarding connections. When ssh was unable to
create untrusted cookie, ssh used a trusted cookie instead, possibly
allowing the administrative user of a untrusted remote server, or untrusted
application run on the remote server, to gain unintended access to a users
local X server. (CVE-2007-4752)

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2008-August/077355.html
https://lists.centos.org/pipermail/centos-announce/2008-August/077356.html
https://lists.centos.org/pipermail/centos-announce/2008-August/077362.html
https://lists.centos.org/pipermail/centos-announce/2008-August/077366.html

Affected packages:
openssh
openssh-askpass
openssh-askpass-gnome
openssh-clients
openssh-server

Upstream details at:
https://access.redhat.com/errata/RHSA-2008:0855

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.02

Percentile

89.0%