ELSA-2015-0425

ELSA-2015-0425 - openssh security, bug fix and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2015-03-09

Description


[6.6.1p1-11 + 0.9.3-9]
- fix direction in CRYPTO_SESSION audit message (#1171248)

[6.6.1p1-10 + 0.9.3-9]
- add new option GSSAPIEnablek5users and disable using ~/.k5users by default CVE-2014-9278
(#1169843)

[6.6.1p1-9 + 0.9.3-9]
- log via monitor in chroots without /dev/log (#1083482)

[6.6.1p1-8 + 0.9.3-9]
- increase size of AUDIT_LOG_SIZE to 256 (#1171163)
- record pfs= field in CRYPTO_SESSION audit event (#1171248)

[6.6.1p1-7 + 0.9.3-9]
- fix gsskex patch to correctly handle MONITOR_REQ_GSSSIGN request (#1118005)

[6.6.1p1-6 + 0.9.3-9]
- correct the calculation of bytes for authctxt->krb5_ccname (#1161073)

[6.6.1p1-5 + 0.9.3-9]
- change audit trail for unknown users (#1158521)

[6.6.1p1-4 + 0.9.3-9]
- revert the default of KerberosUseKuserok back to yes
- fix kuserok patch which checked for the existence of .k5login unconditionally
and hence prevented other mechanisms to be used properly

[6.6.1p1-3 + 0.9.3-9]
- fix parsing empty options in sshd_conf
- ignore SIGXFSZ in postauth monitor

[6.6.1p1-2 + 0.9.3-9]
- slightly change systemd units logic - use sshd-keygen.service (#1066615)
- log when a client requests an interactive session and only sftp is allowed (#1130198)
- sshd-keygen - don't generate DSA and ED25519 host keys in FIPS mode (#1143867)

[6.6.1p1-1 + 0.9.3-9]
- new upstream release (#1059667)
- prevent a server from skipping SSHFP lookup - CVE-2014-2653 (#1081338)
- make /etc/ssh/moduli file public (#1134448)
- test existence of /etc/ssh/ssh_host_ecdsa_key in sshd-keygen.service
- don't clean up gssapi credentials by default (#1134447)
- ssh-agent - try CLOCK_BOOTTIME with fallback (#1134449)
- disable the curve25519 KEX when speaking to OpenSSH 6.5 or 6.6
- add support for ED25519 keys to sshd-keygen and sshd.sysconfig
- standardise on NI_MAXHOST for gethostname() string lengths (#1097665)
- set a client's address right after a connection is set (mindrot#2257) (#912792)
- apply RFC3454 stringprep to banners when possible (mindrot#2058) (#1104662)
- don't consider a partial success as a failure (mindrot#2270) (#1112972)


Related CVEs


CVE-2014-2653
CVE-2014-9278

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (x86_64) openssh-6.6.1p1-11.el7.src.rpmaa187ddda39daa16a8495ee6e13544ceELSA-2019-2143
openssh-6.6.1p1-11.el7.x86_64.rpm053b66819ed00309112598bb09728d55ELSA-2019-2143
openssh-askpass-6.6.1p1-11.el7.x86_64.rpm1f4d1e34aa158f32d1a87bd2820ee416ELSA-2019-2143
openssh-clients-6.6.1p1-11.el7.x86_64.rpm150710196f9eb3c63bec5ccc84beee3cELSA-2019-2143
openssh-keycat-6.6.1p1-11.el7.x86_64.rpme6698ace9a74bfe9039f7846b5bcddd7ELSA-2019-2143
openssh-ldap-6.6.1p1-11.el7.x86_64.rpm72efd6373d190860cefa66d7281b17c7ELSA-2019-2143
openssh-server-6.6.1p1-11.el7.x86_64.rpm017b8136c69fa1a4f23f1fa531e99f29ELSA-2019-2143
openssh-server-sysvinit-6.6.1p1-11.el7.x86_64.rpm03d9227e0049c8d9df6705bc6df4e448ELSA-2019-2143
pam_ssh_agent_auth-0.9.3-9.11.el7.i686.rpm433da5e329559298c46244269b864f70ELSA-2019-2143
pam_ssh_agent_auth-0.9.3-9.11.el7.x86_64.rpm3b5c6454d98998775679fa493b51fb97ELSA-2019-2143



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete