RHSA-2009:1287
Vulnerability from csaf_redhat
Published
2009-09-02 08:00
Modified
2024-11-22 02:42
Summary
Red Hat Security Advisory: openssh security, bug fix, and enhancement update
Notes
Topic
Updated openssh packages that fix a security issue, a bug, and add
enhancements are now available for Red Hat Enterprise Linux 5.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These
packages include the core files necessary for both the OpenSSH client and
server.
A flaw was found in the SSH protocol. An attacker able to perform a
man-in-the-middle attack may be able to obtain a portion of plain text from
an arbitrary ciphertext block when a CBC mode cipher was used to encrypt
SSH communication. This update helps mitigate this attack: OpenSSH clients
and servers now prefer CTR mode ciphers to CBC mode, and the OpenSSH server
now reads SSH packets up to their full possible length when corruption is
detected, rather than reporting errors early, reducing the possibility of
successful plain text recovery. (CVE-2008-5161)
This update also fixes the following bug:
* the ssh client hung when trying to close a session in which a background
process still held tty file descriptors open. With this update, this
so-called "hang on exit" error no longer occurs and the ssh client closes
the session immediately. (BZ#454812)
In addition, this update adds the following enhancements:
* the SFTP server can now chroot users to various directories, including
a user's home directory, after log in. A new configuration option --
ChrootDirectory -- has been added to "/etc/ssh/sshd_config" for setting
this up (the default is not to chroot users). Details regarding configuring
this new option are in the sshd_config(5) manual page. (BZ#440240)
* the executables which are part of the OpenSSH FIPS module which is being
validated will check their integrity and report their FIPS mode status to
the system log or to the terminal. (BZ#467268, BZ#492363)
All OpenSSH users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues and add these
enhancements. After installing this update, the OpenSSH server daemon
(sshd) will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated openssh packages that fix a security issue, a bug, and add\nenhancements are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", title: "Topic", }, { category: "general", text: "OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These\npackages include the core files necessary for both the OpenSSH client and\nserver.\n\nA flaw was found in the SSH protocol. An attacker able to perform a\nman-in-the-middle attack may be able to obtain a portion of plain text from\nan arbitrary ciphertext block when a CBC mode cipher was used to encrypt\nSSH communication. This update helps mitigate this attack: OpenSSH clients\nand servers now prefer CTR mode ciphers to CBC mode, and the OpenSSH server\nnow reads SSH packets up to their full possible length when corruption is\ndetected, rather than reporting errors early, reducing the possibility of\nsuccessful plain text recovery. (CVE-2008-5161)\n\nThis update also fixes the following bug:\n\n* the ssh client hung when trying to close a session in which a background\nprocess still held tty file descriptors open. With this update, this\nso-called \"hang on exit\" error no longer occurs and the ssh client closes\nthe session immediately. (BZ#454812)\n\nIn addition, this update adds the following enhancements:\n\n* the SFTP server can now chroot users to various directories, including\na user's home directory, after log in. A new configuration option --\nChrootDirectory -- has been added to \"/etc/ssh/sshd_config\" for setting\nthis up (the default is not to chroot users). Details regarding configuring\nthis new option are in the sshd_config(5) manual page. (BZ#440240)\n\n* the executables which are part of the OpenSSH FIPS module which is being\nvalidated will check their integrity and report their FIPS mode status to\nthe system log or to the terminal. (BZ#467268, BZ#492363)\n\nAll OpenSSH users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues and add these\nenhancements. After installing this update, the OpenSSH server daemon\n(sshd) will be restarted automatically.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2009:1287", url: "https://access.redhat.com/errata/RHSA-2009:1287", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "440240", url: "https://bugzilla.redhat.com/show_bug.cgi?id=440240", }, { category: "external", summary: "472068", url: "https://bugzilla.redhat.com/show_bug.cgi?id=472068", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1287.json", }, ], title: "Red Hat Security Advisory: openssh security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T02:42:40+00:00", generator: { date: "2024-11-22T02:42:40+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2009:1287", initial_release_date: "2009-09-02T08:00:00+00:00", revision_history: [ { date: "2009-09-02T08:00:00+00:00", number: "1", summary: "Initial version", }, { date: "2009-09-01T05:55:07+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:42:40+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "openssh-askpass-0:4.3p2-36.el5.x86_64", product: { name: "openssh-askpass-0:4.3p2-36.el5.x86_64", product_id: "openssh-askpass-0:4.3p2-36.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-askpass@4.3p2-36.el5?arch=x86_64", }, }, }, { category: "product_version", name: "openssh-clients-0:4.3p2-36.el5.x86_64", product: { name: "openssh-clients-0:4.3p2-36.el5.x86_64", product_id: "openssh-clients-0:4.3p2-36.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-clients@4.3p2-36.el5?arch=x86_64", }, }, }, { category: "product_version", name: "openssh-0:4.3p2-36.el5.x86_64", product: { name: "openssh-0:4.3p2-36.el5.x86_64", product_id: "openssh-0:4.3p2-36.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh@4.3p2-36.el5?arch=x86_64", }, }, }, { category: "product_version", name: "openssh-debuginfo-0:4.3p2-36.el5.x86_64", product: { name: "openssh-debuginfo-0:4.3p2-36.el5.x86_64", product_id: "openssh-debuginfo-0:4.3p2-36.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-debuginfo@4.3p2-36.el5?arch=x86_64", }, }, }, { category: "product_version", name: "openssh-server-0:4.3p2-36.el5.x86_64", product: { name: "openssh-server-0:4.3p2-36.el5.x86_64", product_id: "openssh-server-0:4.3p2-36.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-server@4.3p2-36.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "openssh-askpass-0:4.3p2-36.el5.i386", product: { name: "openssh-askpass-0:4.3p2-36.el5.i386", product_id: "openssh-askpass-0:4.3p2-36.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-askpass@4.3p2-36.el5?arch=i386", }, }, }, { category: "product_version", name: "openssh-clients-0:4.3p2-36.el5.i386", product: { name: "openssh-clients-0:4.3p2-36.el5.i386", product_id: "openssh-clients-0:4.3p2-36.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-clients@4.3p2-36.el5?arch=i386", }, }, }, { category: "product_version", name: "openssh-0:4.3p2-36.el5.i386", product: { name: "openssh-0:4.3p2-36.el5.i386", product_id: "openssh-0:4.3p2-36.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openssh@4.3p2-36.el5?arch=i386", }, }, }, { category: "product_version", name: "openssh-debuginfo-0:4.3p2-36.el5.i386", product: { name: "openssh-debuginfo-0:4.3p2-36.el5.i386", product_id: "openssh-debuginfo-0:4.3p2-36.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-debuginfo@4.3p2-36.el5?arch=i386", }, }, }, { category: "product_version", name: "openssh-server-0:4.3p2-36.el5.i386", product: { name: "openssh-server-0:4.3p2-36.el5.i386", product_id: "openssh-server-0:4.3p2-36.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-server@4.3p2-36.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "openssh-0:4.3p2-36.el5.src", product: { name: "openssh-0:4.3p2-36.el5.src", product_id: "openssh-0:4.3p2-36.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/openssh@4.3p2-36.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "openssh-askpass-0:4.3p2-36.el5.ia64", product: { name: "openssh-askpass-0:4.3p2-36.el5.ia64", product_id: "openssh-askpass-0:4.3p2-36.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-askpass@4.3p2-36.el5?arch=ia64", }, }, }, { category: "product_version", name: "openssh-clients-0:4.3p2-36.el5.ia64", product: { name: "openssh-clients-0:4.3p2-36.el5.ia64", product_id: "openssh-clients-0:4.3p2-36.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-clients@4.3p2-36.el5?arch=ia64", }, }, }, { category: "product_version", name: "openssh-0:4.3p2-36.el5.ia64", product: { name: "openssh-0:4.3p2-36.el5.ia64", product_id: "openssh-0:4.3p2-36.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh@4.3p2-36.el5?arch=ia64", }, }, }, { category: "product_version", name: "openssh-debuginfo-0:4.3p2-36.el5.ia64", product: { name: "openssh-debuginfo-0:4.3p2-36.el5.ia64", product_id: "openssh-debuginfo-0:4.3p2-36.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-debuginfo@4.3p2-36.el5?arch=ia64", }, }, }, { category: "product_version", name: "openssh-server-0:4.3p2-36.el5.ia64", product: { name: "openssh-server-0:4.3p2-36.el5.ia64", product_id: "openssh-server-0:4.3p2-36.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-server@4.3p2-36.el5?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "openssh-askpass-0:4.3p2-36.el5.ppc", product: { name: "openssh-askpass-0:4.3p2-36.el5.ppc", product_id: "openssh-askpass-0:4.3p2-36.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-askpass@4.3p2-36.el5?arch=ppc", }, }, }, { category: "product_version", name: "openssh-clients-0:4.3p2-36.el5.ppc", product: { name: "openssh-clients-0:4.3p2-36.el5.ppc", product_id: "openssh-clients-0:4.3p2-36.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-clients@4.3p2-36.el5?arch=ppc", }, }, }, { category: "product_version", name: "openssh-0:4.3p2-36.el5.ppc", product: { name: "openssh-0:4.3p2-36.el5.ppc", product_id: "openssh-0:4.3p2-36.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openssh@4.3p2-36.el5?arch=ppc", }, }, }, { category: "product_version", name: "openssh-debuginfo-0:4.3p2-36.el5.ppc", product: { name: "openssh-debuginfo-0:4.3p2-36.el5.ppc", product_id: "openssh-debuginfo-0:4.3p2-36.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-debuginfo@4.3p2-36.el5?arch=ppc", }, }, }, { category: "product_version", name: "openssh-server-0:4.3p2-36.el5.ppc", product: { name: "openssh-server-0:4.3p2-36.el5.ppc", product_id: "openssh-server-0:4.3p2-36.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-server@4.3p2-36.el5?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "openssh-askpass-0:4.3p2-36.el5.s390x", product: { name: "openssh-askpass-0:4.3p2-36.el5.s390x", product_id: "openssh-askpass-0:4.3p2-36.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-askpass@4.3p2-36.el5?arch=s390x", }, }, }, { category: "product_version", name: "openssh-clients-0:4.3p2-36.el5.s390x", product: { name: "openssh-clients-0:4.3p2-36.el5.s390x", product_id: "openssh-clients-0:4.3p2-36.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-clients@4.3p2-36.el5?arch=s390x", }, }, }, { category: "product_version", name: "openssh-0:4.3p2-36.el5.s390x", product: { name: "openssh-0:4.3p2-36.el5.s390x", product_id: "openssh-0:4.3p2-36.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssh@4.3p2-36.el5?arch=s390x", }, }, }, { category: "product_version", name: "openssh-debuginfo-0:4.3p2-36.el5.s390x", product: { name: "openssh-debuginfo-0:4.3p2-36.el5.s390x", product_id: "openssh-debuginfo-0:4.3p2-36.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-debuginfo@4.3p2-36.el5?arch=s390x", }, }, }, { category: "product_version", name: "openssh-server-0:4.3p2-36.el5.s390x", product: { name: "openssh-server-0:4.3p2-36.el5.s390x", product_id: "openssh-server-0:4.3p2-36.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssh-server@4.3p2-36.el5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-0:4.3p2-36.el5.i386", }, product_reference: "openssh-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-0:4.3p2-36.el5.src", }, product_reference: "openssh-0:4.3p2-36.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-askpass-0:4.3p2-36.el5.i386", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-askpass-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-askpass-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-askpass-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-askpass-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-clients-0:4.3p2-36.el5.i386", }, product_reference: "openssh-clients-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-clients-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-clients-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-clients-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-clients-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-clients-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-clients-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-clients-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-clients-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-debuginfo-0:4.3p2-36.el5.i386", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-debuginfo-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-debuginfo-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-debuginfo-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-debuginfo-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-server-0:4.3p2-36.el5.i386", }, product_reference: "openssh-server-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-server-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-server-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-server-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-server-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-server-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-server-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openssh-server-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-server-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-0:4.3p2-36.el5.i386", }, product_reference: "openssh-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-0:4.3p2-36.el5.src", }, product_reference: "openssh-0:4.3p2-36.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-askpass-0:4.3p2-36.el5.i386", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-askpass-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-askpass-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-askpass-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-askpass-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-askpass-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-askpass-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-clients-0:4.3p2-36.el5.i386", }, product_reference: "openssh-clients-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-clients-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-clients-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-clients-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-clients-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-clients-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-clients-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-clients-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-clients-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-clients-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-debuginfo-0:4.3p2-36.el5.i386", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-debuginfo-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-debuginfo-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-debuginfo-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-debuginfo-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-debuginfo-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-debuginfo-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-server-0:4.3p2-36.el5.i386", }, product_reference: "openssh-server-0:4.3p2-36.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-server-0:4.3p2-36.el5.ia64", }, product_reference: "openssh-server-0:4.3p2-36.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-server-0:4.3p2-36.el5.ppc", }, product_reference: "openssh-server-0:4.3p2-36.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-server-0:4.3p2-36.el5.s390x", }, product_reference: "openssh-server-0:4.3p2-36.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openssh-server-0:4.3p2-36.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openssh-server-0:4.3p2-36.el5.x86_64", }, product_reference: "openssh-server-0:4.3p2-36.el5.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2008-5161", discovery_date: "2008-10-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "472068", }, ], notes: [ { category: "description", text: "Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; and Client 4.0-J through 4.3.3-J and 4.0-K through 4.3.10-K; and (2) OpenSSH 4.7p1 and possibly other versions, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors.", title: "Vulnerability description", }, { category: "summary", text: "OpenSSH: Plaintext Recovery Attack against CBC ciphers", title: "Vulnerability summary", }, { category: "other", text: "This issue was addressed for Red Hat Enterprise Linux 5 by\nhttps://rhn.redhat.com/errata/RHSA-2009-1287.html\n\nAfter reviewing the upstream fix for this issue, Red Hat does not intend to address this flaw in Red Hat Enterprise Linux 4.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client:openssh-0:4.3p2-36.el5.i386", "5Client:openssh-0:4.3p2-36.el5.ia64", "5Client:openssh-0:4.3p2-36.el5.ppc", "5Client:openssh-0:4.3p2-36.el5.s390x", "5Client:openssh-0:4.3p2-36.el5.src", "5Client:openssh-0:4.3p2-36.el5.x86_64", "5Client:openssh-askpass-0:4.3p2-36.el5.i386", "5Client:openssh-askpass-0:4.3p2-36.el5.ia64", "5Client:openssh-askpass-0:4.3p2-36.el5.ppc", "5Client:openssh-askpass-0:4.3p2-36.el5.s390x", "5Client:openssh-askpass-0:4.3p2-36.el5.x86_64", "5Client:openssh-clients-0:4.3p2-36.el5.i386", "5Client:openssh-clients-0:4.3p2-36.el5.ia64", "5Client:openssh-clients-0:4.3p2-36.el5.ppc", "5Client:openssh-clients-0:4.3p2-36.el5.s390x", "5Client:openssh-clients-0:4.3p2-36.el5.x86_64", "5Client:openssh-debuginfo-0:4.3p2-36.el5.i386", "5Client:openssh-debuginfo-0:4.3p2-36.el5.ia64", "5Client:openssh-debuginfo-0:4.3p2-36.el5.ppc", "5Client:openssh-debuginfo-0:4.3p2-36.el5.s390x", "5Client:openssh-debuginfo-0:4.3p2-36.el5.x86_64", "5Client:openssh-server-0:4.3p2-36.el5.i386", "5Client:openssh-server-0:4.3p2-36.el5.ia64", "5Client:openssh-server-0:4.3p2-36.el5.ppc", "5Client:openssh-server-0:4.3p2-36.el5.s390x", "5Client:openssh-server-0:4.3p2-36.el5.x86_64", "5Server:openssh-0:4.3p2-36.el5.i386", "5Server:openssh-0:4.3p2-36.el5.ia64", "5Server:openssh-0:4.3p2-36.el5.ppc", "5Server:openssh-0:4.3p2-36.el5.s390x", "5Server:openssh-0:4.3p2-36.el5.src", "5Server:openssh-0:4.3p2-36.el5.x86_64", "5Server:openssh-askpass-0:4.3p2-36.el5.i386", "5Server:openssh-askpass-0:4.3p2-36.el5.ia64", "5Server:openssh-askpass-0:4.3p2-36.el5.ppc", "5Server:openssh-askpass-0:4.3p2-36.el5.s390x", "5Server:openssh-askpass-0:4.3p2-36.el5.x86_64", "5Server:openssh-clients-0:4.3p2-36.el5.i386", "5Server:openssh-clients-0:4.3p2-36.el5.ia64", "5Server:openssh-clients-0:4.3p2-36.el5.ppc", "5Server:openssh-clients-0:4.3p2-36.el5.s390x", "5Server:openssh-clients-0:4.3p2-36.el5.x86_64", "5Server:openssh-debuginfo-0:4.3p2-36.el5.i386", "5Server:openssh-debuginfo-0:4.3p2-36.el5.ia64", "5Server:openssh-debuginfo-0:4.3p2-36.el5.ppc", "5Server:openssh-debuginfo-0:4.3p2-36.el5.s390x", "5Server:openssh-debuginfo-0:4.3p2-36.el5.x86_64", "5Server:openssh-server-0:4.3p2-36.el5.i386", "5Server:openssh-server-0:4.3p2-36.el5.ia64", "5Server:openssh-server-0:4.3p2-36.el5.ppc", "5Server:openssh-server-0:4.3p2-36.el5.s390x", "5Server:openssh-server-0:4.3p2-36.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-5161", }, { category: "external", summary: "RHBZ#472068", url: "https://bugzilla.redhat.com/show_bug.cgi?id=472068", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-5161", url: "https://www.cve.org/CVERecord?id=CVE-2008-5161", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-5161", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-5161", }, ], release_date: "2008-11-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2009-09-02T08:00:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Client:openssh-0:4.3p2-36.el5.i386", "5Client:openssh-0:4.3p2-36.el5.ia64", "5Client:openssh-0:4.3p2-36.el5.ppc", "5Client:openssh-0:4.3p2-36.el5.s390x", "5Client:openssh-0:4.3p2-36.el5.src", "5Client:openssh-0:4.3p2-36.el5.x86_64", "5Client:openssh-askpass-0:4.3p2-36.el5.i386", "5Client:openssh-askpass-0:4.3p2-36.el5.ia64", "5Client:openssh-askpass-0:4.3p2-36.el5.ppc", "5Client:openssh-askpass-0:4.3p2-36.el5.s390x", "5Client:openssh-askpass-0:4.3p2-36.el5.x86_64", "5Client:openssh-clients-0:4.3p2-36.el5.i386", "5Client:openssh-clients-0:4.3p2-36.el5.ia64", "5Client:openssh-clients-0:4.3p2-36.el5.ppc", "5Client:openssh-clients-0:4.3p2-36.el5.s390x", "5Client:openssh-clients-0:4.3p2-36.el5.x86_64", "5Client:openssh-debuginfo-0:4.3p2-36.el5.i386", "5Client:openssh-debuginfo-0:4.3p2-36.el5.ia64", "5Client:openssh-debuginfo-0:4.3p2-36.el5.ppc", "5Client:openssh-debuginfo-0:4.3p2-36.el5.s390x", "5Client:openssh-debuginfo-0:4.3p2-36.el5.x86_64", "5Client:openssh-server-0:4.3p2-36.el5.i386", "5Client:openssh-server-0:4.3p2-36.el5.ia64", "5Client:openssh-server-0:4.3p2-36.el5.ppc", "5Client:openssh-server-0:4.3p2-36.el5.s390x", "5Client:openssh-server-0:4.3p2-36.el5.x86_64", "5Server:openssh-0:4.3p2-36.el5.i386", "5Server:openssh-0:4.3p2-36.el5.ia64", "5Server:openssh-0:4.3p2-36.el5.ppc", "5Server:openssh-0:4.3p2-36.el5.s390x", "5Server:openssh-0:4.3p2-36.el5.src", "5Server:openssh-0:4.3p2-36.el5.x86_64", "5Server:openssh-askpass-0:4.3p2-36.el5.i386", "5Server:openssh-askpass-0:4.3p2-36.el5.ia64", "5Server:openssh-askpass-0:4.3p2-36.el5.ppc", "5Server:openssh-askpass-0:4.3p2-36.el5.s390x", "5Server:openssh-askpass-0:4.3p2-36.el5.x86_64", "5Server:openssh-clients-0:4.3p2-36.el5.i386", "5Server:openssh-clients-0:4.3p2-36.el5.ia64", "5Server:openssh-clients-0:4.3p2-36.el5.ppc", "5Server:openssh-clients-0:4.3p2-36.el5.s390x", "5Server:openssh-clients-0:4.3p2-36.el5.x86_64", "5Server:openssh-debuginfo-0:4.3p2-36.el5.i386", "5Server:openssh-debuginfo-0:4.3p2-36.el5.ia64", "5Server:openssh-debuginfo-0:4.3p2-36.el5.ppc", "5Server:openssh-debuginfo-0:4.3p2-36.el5.s390x", "5Server:openssh-debuginfo-0:4.3p2-36.el5.x86_64", "5Server:openssh-server-0:4.3p2-36.el5.i386", "5Server:openssh-server-0:4.3p2-36.el5.ia64", "5Server:openssh-server-0:4.3p2-36.el5.ppc", "5Server:openssh-server-0:4.3p2-36.el5.s390x", "5Server:openssh-server-0:4.3p2-36.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2009:1287", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client:openssh-0:4.3p2-36.el5.i386", "5Client:openssh-0:4.3p2-36.el5.ia64", "5Client:openssh-0:4.3p2-36.el5.ppc", "5Client:openssh-0:4.3p2-36.el5.s390x", "5Client:openssh-0:4.3p2-36.el5.src", "5Client:openssh-0:4.3p2-36.el5.x86_64", "5Client:openssh-askpass-0:4.3p2-36.el5.i386", "5Client:openssh-askpass-0:4.3p2-36.el5.ia64", "5Client:openssh-askpass-0:4.3p2-36.el5.ppc", "5Client:openssh-askpass-0:4.3p2-36.el5.s390x", "5Client:openssh-askpass-0:4.3p2-36.el5.x86_64", "5Client:openssh-clients-0:4.3p2-36.el5.i386", "5Client:openssh-clients-0:4.3p2-36.el5.ia64", "5Client:openssh-clients-0:4.3p2-36.el5.ppc", "5Client:openssh-clients-0:4.3p2-36.el5.s390x", "5Client:openssh-clients-0:4.3p2-36.el5.x86_64", "5Client:openssh-debuginfo-0:4.3p2-36.el5.i386", "5Client:openssh-debuginfo-0:4.3p2-36.el5.ia64", "5Client:openssh-debuginfo-0:4.3p2-36.el5.ppc", "5Client:openssh-debuginfo-0:4.3p2-36.el5.s390x", "5Client:openssh-debuginfo-0:4.3p2-36.el5.x86_64", "5Client:openssh-server-0:4.3p2-36.el5.i386", "5Client:openssh-server-0:4.3p2-36.el5.ia64", "5Client:openssh-server-0:4.3p2-36.el5.ppc", "5Client:openssh-server-0:4.3p2-36.el5.s390x", "5Client:openssh-server-0:4.3p2-36.el5.x86_64", "5Server:openssh-0:4.3p2-36.el5.i386", "5Server:openssh-0:4.3p2-36.el5.ia64", "5Server:openssh-0:4.3p2-36.el5.ppc", "5Server:openssh-0:4.3p2-36.el5.s390x", "5Server:openssh-0:4.3p2-36.el5.src", "5Server:openssh-0:4.3p2-36.el5.x86_64", "5Server:openssh-askpass-0:4.3p2-36.el5.i386", "5Server:openssh-askpass-0:4.3p2-36.el5.ia64", "5Server:openssh-askpass-0:4.3p2-36.el5.ppc", "5Server:openssh-askpass-0:4.3p2-36.el5.s390x", "5Server:openssh-askpass-0:4.3p2-36.el5.x86_64", "5Server:openssh-clients-0:4.3p2-36.el5.i386", "5Server:openssh-clients-0:4.3p2-36.el5.ia64", "5Server:openssh-clients-0:4.3p2-36.el5.ppc", "5Server:openssh-clients-0:4.3p2-36.el5.s390x", "5Server:openssh-clients-0:4.3p2-36.el5.x86_64", "5Server:openssh-debuginfo-0:4.3p2-36.el5.i386", "5Server:openssh-debuginfo-0:4.3p2-36.el5.ia64", "5Server:openssh-debuginfo-0:4.3p2-36.el5.ppc", "5Server:openssh-debuginfo-0:4.3p2-36.el5.s390x", "5Server:openssh-debuginfo-0:4.3p2-36.el5.x86_64", "5Server:openssh-server-0:4.3p2-36.el5.i386", "5Server:openssh-server-0:4.3p2-36.el5.ia64", "5Server:openssh-server-0:4.3p2-36.el5.ppc", "5Server:openssh-server-0:4.3p2-36.el5.s390x", "5Server:openssh-server-0:4.3p2-36.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "OpenSSH: Plaintext Recovery Attack against CBC ciphers", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.