USN-612-7: OpenSSH update


 
Thread Tools Search this Thread
Special Forums Cybersecurity Security Advisories (RSS) USN-612-7: OpenSSH update
# 1  
Old 05-20-2008
USN-612-7: OpenSSH update

Referenced CVEs:
CVE-2008-0166


Description:
=========================================================== Ubuntu Security Notice USN-612-7 May 20, 2008 openssh update CVE-2008-0166 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 6.06 LTS: openssh-server 1:4.2p1-7ubuntu3.4 In general, a standard system upgrade is sufficient to effect the necessary changes. Details follow: USN-612-2 introduced protections for OpenSSH, related to the OpenSSL vulnerabilities addressed by USN-612-1. This update provides the corresponding updates for OpenSSH in Ubuntu 6.06 LTS. While the OpenSSL in Ubuntu 6.06 is not vulnerable, this update will block weak keys generated on systems that may have been affected themselves. Original advisory details: A weakness has been discovered in the random number generator used by OpenSSL on Debian and Ubuntu systems. As a result of this weakness, certain encryption keys are much more common than they should be, such that an attacker could guess the key through a brute-force attack given minimal knowledge of the system. This particularly affects the use of encryption keys in OpenSSH, OpenVPN and SSL certificates.





More...
Login or Register to Ask a Question

Previous Thread | Next Thread
Login or Register to Ask a Question
SSH-LDAP-HELPER(8)					    BSD System Manager's Manual 					SSH-LDAP-HELPER(8)

NAME
ssh-ldap-helper -- sshd helper program for ldap support SYNOPSIS
ssh-ldap-helper [-devw] [-f file] [-s user] DESCRIPTION
ssh-ldap-helper is used by sshd(1) to access keys provided by an LDAP. ssh-ldap-helper is disabled by default and can only be enabled in the sshd configuration file /etc/ssh/sshd_config by setting AuthorizedKeysCommand to ``/usr/libexec/openssh/ssh-ldap-wrapper''. ssh-ldap-helper is not intended to be invoked by the user, but from sshd(8) via ssh-ldap-wrapper. The options are as follows: -d Set the debug mode; ssh-ldap-helper prints all logs to stderr instead of syslog. -e Implies -w; ssh-ldap-helper halts if it encounters an unknown item in the ldap.conf file. -f ssh-ldap-helper uses this file as the ldap configuration file instead of /etc/ssh/ldap.conf (default). -s ssh-ldap-helper prints out the user's keys to stdout and exits. -v Implies -d; increases verbosity. -w ssh-ldap-helper writes warnings about unknown items in the ldap.conf configuration file. SEE ALSO
sshd(8), sshd_config(5), ssh-ldap.conf(5), HISTORY
ssh-ldap-helper first appeared in OpenSSH 5.5 + PKA-LDAP . AUTHORS
Jan F. Chadima <jchadima@redhat.com> BSD
April 29, 2010 BSD