-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.1669.2
          Low: openssh security, bug fix, and enhancement update
                             22 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-5107  

Reference:         ASB-2013.0093
                   ESB-2013.1661
                   ESB-2013.1195
                   ESB-2013.0892
                   ESB-2013.0516

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1591.html

Revision History:  November 22 2013: Updated Operating System tags
                   November 22 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openssh security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:1591-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1591.html
Issue date:        2013-11-21
CVE Names:         CVE-2010-5107 
=====================================================================

1. Summary:

Updated openssh packages that fix one security issue, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSH is OpenBSD's Secure Shell (SSH) protocol implementation.
These packages include the core files necessary for the OpenSSH client
and server.

The default OpenSSH configuration made it easy for remote attackers to
exhaust unauthorized connection slots and prevent other users from being
able to log in to a system. This flaw has been addressed by enabling random
early connection drops by setting MaxStartups to 10:30:100 by default.
For more information, refer to the sshd_config(5) man page. (CVE-2010-5107)

These updated openssh packages include numerous bug fixes and enhancements.
Space precludes documenting all of these changes in this advisory.
Users are directed to the Red Hat Enterprise Linux 6.5 Technical Notes,
linked to in the References, for information on the most significant of
these changes.

All openssh users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add
these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

908707 - CVE-2010-5107 openssh: Prevent connection slot exhaustion attacks
974096 - Kerberos ticket forwarding does not work if /tmp is polyinstantiated

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openssh-5.3p1-94.el6.src.rpm

i386:
openssh-5.3p1-94.el6.i686.rpm
openssh-askpass-5.3p1-94.el6.i686.rpm
openssh-clients-5.3p1-94.el6.i686.rpm
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-server-5.3p1-94.el6.i686.rpm

x86_64:
openssh-5.3p1-94.el6.x86_64.rpm
openssh-askpass-5.3p1-94.el6.x86_64.rpm
openssh-clients-5.3p1-94.el6.x86_64.rpm
openssh-debuginfo-5.3p1-94.el6.x86_64.rpm
openssh-server-5.3p1-94.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openssh-5.3p1-94.el6.src.rpm

i386:
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-ldap-5.3p1-94.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-94.el6.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-debuginfo-5.3p1-94.el6.x86_64.rpm
openssh-ldap-5.3p1-94.el6.x86_64.rpm
pam_ssh_agent_auth-0.9.3-94.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-94.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openssh-5.3p1-94.el6.src.rpm

x86_64:
openssh-5.3p1-94.el6.x86_64.rpm
openssh-clients-5.3p1-94.el6.x86_64.rpm
openssh-debuginfo-5.3p1-94.el6.x86_64.rpm
openssh-server-5.3p1-94.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openssh-5.3p1-94.el6.src.rpm

x86_64:
openssh-askpass-5.3p1-94.el6.x86_64.rpm
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-debuginfo-5.3p1-94.el6.x86_64.rpm
openssh-ldap-5.3p1-94.el6.x86_64.rpm
pam_ssh_agent_auth-0.9.3-94.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-94.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openssh-5.3p1-94.el6.src.rpm

i386:
openssh-5.3p1-94.el6.i686.rpm
openssh-askpass-5.3p1-94.el6.i686.rpm
openssh-clients-5.3p1-94.el6.i686.rpm
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-server-5.3p1-94.el6.i686.rpm

ppc64:
openssh-5.3p1-94.el6.ppc64.rpm
openssh-askpass-5.3p1-94.el6.ppc64.rpm
openssh-clients-5.3p1-94.el6.ppc64.rpm
openssh-debuginfo-5.3p1-94.el6.ppc64.rpm
openssh-server-5.3p1-94.el6.ppc64.rpm

s390x:
openssh-5.3p1-94.el6.s390x.rpm
openssh-askpass-5.3p1-94.el6.s390x.rpm
openssh-clients-5.3p1-94.el6.s390x.rpm
openssh-debuginfo-5.3p1-94.el6.s390x.rpm
openssh-server-5.3p1-94.el6.s390x.rpm

x86_64:
openssh-5.3p1-94.el6.x86_64.rpm
openssh-askpass-5.3p1-94.el6.x86_64.rpm
openssh-clients-5.3p1-94.el6.x86_64.rpm
openssh-debuginfo-5.3p1-94.el6.x86_64.rpm
openssh-server-5.3p1-94.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openssh-5.3p1-94.el6.src.rpm

i386:
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-ldap-5.3p1-94.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-94.el6.i686.rpm

ppc64:
openssh-debuginfo-5.3p1-94.el6.ppc.rpm
openssh-debuginfo-5.3p1-94.el6.ppc64.rpm
openssh-ldap-5.3p1-94.el6.ppc64.rpm
pam_ssh_agent_auth-0.9.3-94.el6.ppc.rpm
pam_ssh_agent_auth-0.9.3-94.el6.ppc64.rpm

s390x:
openssh-debuginfo-5.3p1-94.el6.s390.rpm
openssh-debuginfo-5.3p1-94.el6.s390x.rpm
openssh-ldap-5.3p1-94.el6.s390x.rpm
pam_ssh_agent_auth-0.9.3-94.el6.s390.rpm
pam_ssh_agent_auth-0.9.3-94.el6.s390x.rpm

x86_64:
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-debuginfo-5.3p1-94.el6.x86_64.rpm
openssh-ldap-5.3p1-94.el6.x86_64.rpm
pam_ssh_agent_auth-0.9.3-94.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-94.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openssh-5.3p1-94.el6.src.rpm

i386:
openssh-5.3p1-94.el6.i686.rpm
openssh-askpass-5.3p1-94.el6.i686.rpm
openssh-clients-5.3p1-94.el6.i686.rpm
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-server-5.3p1-94.el6.i686.rpm

x86_64:
openssh-5.3p1-94.el6.x86_64.rpm
openssh-askpass-5.3p1-94.el6.x86_64.rpm
openssh-clients-5.3p1-94.el6.x86_64.rpm
openssh-debuginfo-5.3p1-94.el6.x86_64.rpm
openssh-server-5.3p1-94.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openssh-5.3p1-94.el6.src.rpm

i386:
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-ldap-5.3p1-94.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-94.el6.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-94.el6.i686.rpm
openssh-debuginfo-5.3p1-94.el6.x86_64.rpm
openssh-ldap-5.3p1-94.el6.x86_64.rpm
pam_ssh_agent_auth-0.9.3-94.el6.i686.rpm
pam_ssh_agent_auth-0.9.3-94.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-5107.html
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/openssh.html#RHSA-2013-1591

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSjYvjXlSAg2UNWIIRAuU/AJ4wr1i9ZSphULSlLu3xmWuaGMBl5ACfUWHK
MEHMZ48whd4ndP5GYfbR0nE=
=62cY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=F2wl
-----END PGP SIGNATURE-----