Lucene search

K
redhatRedHatRHSA-2012:0884
HistoryJun 20, 2012 - 12:00 a.m.

(RHSA-2012:0884) Low: openssh security, bug fix, and enhancement update

2012-06-2000:00:00
access.redhat.com
21

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

68.8%

OpenSSH is OpenBSD’s Secure Shell (SSH) protocol implementation. These
packages include the core files necessary for the OpenSSH client and
server.

A denial of service flaw was found in the OpenSSH GSSAPI authentication
implementation. A remote, authenticated user could use this flaw to make
the OpenSSH server daemon (sshd) use an excessive amount of memory, leading
to a denial of service. GSSAPI authentication is enabled by default
(“GSSAPIAuthentication yes” in “/etc/ssh/sshd_config”). (CVE-2011-5000)

These updated openssh packages also provide fixes for the following bugs:

  • SSH X11 forwarding failed if IPv6 was enabled and the parameter
    X11UseLocalhost was set to “no”. Consequently, users could not set X
    forwarding. This update fixes sshd and ssh to correctly bind the port for
    the IPv6 protocol. As a result, X11 forwarding now works as expected with
    IPv6. (BZ#732955)

  • The sshd daemon was killed by the OOM killer when running a stress test.
    Consequently, a user could not log in. With this update, the sshd daemon
    sets its oom_adj value to -17. As a result, sshd is not chosen by OOM
    killer and users are able to log in to solve problems with memory.
    (BZ#744236)

  • If the SSH server is configured with a banner that contains a backslash
    character, then the client will escape it with another "" character, so it
    prints double backslashes. An upstream patch has been applied to correct
    the problem and the SSH banner is now correctly displayed. (BZ#809619)

In addition, these updated openssh packages provide the following
enhancements:

  • Previously, SSH allowed multiple ways of authentication of which only one
    was required for a successful login. SSH can now be set up to require
    multiple ways of authentication. For example, logging in to an SSH-enabled
    machine requires both a passphrase and a public key to be entered. The
    RequiredAuthentications1 and RequiredAuthentications2 options can be
    configured in the /etc/ssh/sshd_config file to specify authentications that
    are required for a successful login. For example, to set key and password
    authentication for SSH version 2, type:

echo “RequiredAuthentications2 publickey,password” >> /etc/ssh/sshd_config

For more information on the aforementioned /etc/ssh/sshd_config options,
refer to the sshd_config man page. (BZ#657378)

  • Previously, OpenSSH could use the Advanced Encryption Standard New
    Instructions (AES-NI) instruction set only with the AES Cipher-block
    chaining (CBC) cipher. This update adds support for Counter (CTR) mode
    encryption in OpenSSH so the AES-NI instruction set can now be used
    efficiently also with the AES CTR cipher. (BZ#756929)

  • Prior to this update, an unprivileged slave sshd process was run as
    the sshd_t context during privilege separation (privsep). sshd_t is the
    SELinux context used for running the sshd daemon. Given that the
    unprivileged slave process is run under the user’s UID, it is fitting to
    run this process under the user’s SELinux context instead of the privileged
    sshd_t context. With this update, the unprivileged slave process is now run
    as the user’s context instead of the sshd_t context in accordance with the
    principle of privilege separation. The unprivileged process, which might be
    potentially more sensitive to security threats, is now run under the user’s
    SELinux context. (BZ#798241)

Users are advised to upgrade to these updated openssh packages, which
contain backported patches to resolve these issues and add these
enhancements. After installing this update, the OpenSSH server daemon
(sshd) will be restarted automatically.

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

68.8%