-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1358
                     Moderate: openssh security update
                              1 October 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Increased Privileges            -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2904  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1470.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssh security update
Advisory ID:       RHSA-2009:1470-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1470.html
Issue date:        2009-09-30
CVE Names:         CVE-2009-2904 
=====================================================================

1. Summary:

Updated openssh packages that fix a security issue are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These
packages include the core files necessary for both the OpenSSH client and
server.

A Red Hat specific patch used in the openssh packages as shipped in Red
Hat Enterprise Linux 5.4 (RHSA-2009:1287) loosened certain ownership
requirements for directories used as arguments for the ChrootDirectory
configuration options. A malicious user that also has or previously had
non-chroot shell access to a system could possibly use this flaw to
escalate their privileges and run commands as any system user.
(CVE-2009-2904)

All OpenSSH users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the OpenSSH server daemon (sshd) will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

522141 - CVE-2009-2904 openssh: possible privilege escalation when using ChrootDirectory setting

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openssh-4.3p2-36.el5_4.2.src.rpm

i386:
openssh-4.3p2-36.el5_4.2.i386.rpm
openssh-askpass-4.3p2-36.el5_4.2.i386.rpm
openssh-clients-4.3p2-36.el5_4.2.i386.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.i386.rpm
openssh-server-4.3p2-36.el5_4.2.i386.rpm

x86_64:
openssh-4.3p2-36.el5_4.2.x86_64.rpm
openssh-askpass-4.3p2-36.el5_4.2.x86_64.rpm
openssh-clients-4.3p2-36.el5_4.2.x86_64.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.x86_64.rpm
openssh-server-4.3p2-36.el5_4.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openssh-4.3p2-36.el5_4.2.src.rpm

i386:
openssh-4.3p2-36.el5_4.2.i386.rpm
openssh-askpass-4.3p2-36.el5_4.2.i386.rpm
openssh-clients-4.3p2-36.el5_4.2.i386.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.i386.rpm
openssh-server-4.3p2-36.el5_4.2.i386.rpm

ia64:
openssh-4.3p2-36.el5_4.2.ia64.rpm
openssh-askpass-4.3p2-36.el5_4.2.ia64.rpm
openssh-clients-4.3p2-36.el5_4.2.ia64.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.ia64.rpm
openssh-server-4.3p2-36.el5_4.2.ia64.rpm

ppc:
openssh-4.3p2-36.el5_4.2.ppc.rpm
openssh-askpass-4.3p2-36.el5_4.2.ppc.rpm
openssh-clients-4.3p2-36.el5_4.2.ppc.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.ppc.rpm
openssh-server-4.3p2-36.el5_4.2.ppc.rpm

s390x:
openssh-4.3p2-36.el5_4.2.s390x.rpm
openssh-askpass-4.3p2-36.el5_4.2.s390x.rpm
openssh-clients-4.3p2-36.el5_4.2.s390x.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.s390x.rpm
openssh-server-4.3p2-36.el5_4.2.s390x.rpm

x86_64:
openssh-4.3p2-36.el5_4.2.x86_64.rpm
openssh-askpass-4.3p2-36.el5_4.2.x86_64.rpm
openssh-clients-4.3p2-36.el5_4.2.x86_64.rpm
openssh-debuginfo-4.3p2-36.el5_4.2.x86_64.rpm
openssh-server-4.3p2-36.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2904
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKw3UkXlSAg2UNWIIRAuWCAJ9u9C4e/ffTdZ0qrouXa43T4VegjwCfa0ma
PLdLhIVP8WwV37XlVgfW+2Q=
=MSQV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKw+VqNVH5XJJInbgRAnXFAJ9VVqzmELcdmBKUqnWhiHnbqnSlWgCeMlX8
YTp2V9gHJLXXTScznuNgOA8=
=/LBT
-----END PGP SIGNATURE-----