USN-597-1: OpenSSH vulnerability


 
Thread Tools Search this Thread
Special Forums Cybersecurity Security Advisories (RSS) USN-597-1: OpenSSH vulnerability
# 1  
Old 04-01-2008
USN-597-1: OpenSSH vulnerability

More...
Login or Register to Ask a Question

Previous Thread | Next Thread

1 More Discussions You Might Find Interesting

1. Red Hat

Vulnerability with ssh in OpenSSH in an RHEL installation

There was a security analysis run on one server which has RHEL 5.8 installed and it is showing security vulnerabilities with respect to ssh in OpenSSH with reference no CVE-2007-4752. The vulnerability solution in the security report is showing solution as below: 1) Download and apply the... (3 Replies)
Discussion started by: RHCE
3 Replies
Login or Register to Ask a Question
SSH-LDAP-HELPER(8)					    BSD System Manager's Manual 					SSH-LDAP-HELPER(8)

NAME
ssh-ldap-helper -- sshd helper program for ldap support SYNOPSIS
ssh-ldap-helper [-devw] [-f file] [-s user] DESCRIPTION
ssh-ldap-helper is used by sshd(1) to access keys provided by an LDAP. ssh-ldap-helper is disabled by default and can only be enabled in the sshd configuration file /etc/ssh/sshd_config by setting AuthorizedKeysCommand to ``/usr/libexec/openssh/ssh-ldap-wrapper''. ssh-ldap-helper is not intended to be invoked by the user, but from sshd(8) via ssh-ldap-wrapper. The options are as follows: -d Set the debug mode; ssh-ldap-helper prints all logs to stderr instead of syslog. -e Implies -w; ssh-ldap-helper halts if it encounters an unknown item in the ldap.conf file. -f ssh-ldap-helper uses this file as the ldap configuration file instead of /etc/ssh/ldap.conf (default). -s ssh-ldap-helper prints out the user's keys to stdout and exits. -v Implies -d; increases verbosity. -w ssh-ldap-helper writes warnings about unknown items in the ldap.conf configuration file. SEE ALSO
sshd(8), sshd_config(5), ssh-ldap.conf(5), HISTORY
ssh-ldap-helper first appeared in OpenSSH 5.5 + PKA-LDAP . AUTHORS
Jan F. Chadima <jchadima@redhat.com> BSD
April 29, 2010 BSD