Vulnerabilities > CVE-2007-3102 - Remote Log Injection vulnerability in Openbsd Openssh 4.3P2

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
fedora-project
openbsd
nessus

Summary

Unspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information.

Vulnerable Configurations

Part Description Count
OS
Fedora_Project
1
Application
Openbsd
1

Nessus

  • NASL familyMisc.
    NASL idOPENSSH_44.NASL
    descriptionAccording to its banner, the version of OpenSSH installed on the remote host is affected by multiple vulnerabilities : - A race condition exists that may allow an unauthenticated, remote attacker to crash the service or, on portable OpenSSH, possibly execute code on the affected host. Note that successful exploitation requires that GSSAPI authentication be enabled. - A flaw exists that may allow an attacker to determine the validity of usernames on some platforms. Note that this issue requires that GSSAPI authentication be enabled. - When SSH version 1 is used, an issue can be triggered via an SSH packet that contains duplicate blocks that could result in a loss of availability for the service. - On Fedora Core 6 (and possibly other systems), an unspecified vulnerability in the linux_audit_record_event() function allows remote attackers to inject incorrect information into audit logs.
    last seen2020-06-01
    modified2020-06-02
    plugin id22466
    published2006-09-28
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22466
    titleOpenSSH < 4.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description) 
    {
      script_id(22466);
      script_version("1.30");
      script_cvs_date("Date: 2018/07/16 14:09:13");
    
      script_cve_id("CVE-2006-4924", "CVE-2006-4925", "CVE-2006-5051", "CVE-2006-5052", "CVE-2006-5229", "CVE-2007-3102", "CVE-2008-4109");
      script_bugtraq_id(20216, 20241, 20245);
    
      script_name(english:"OpenSSH < 4.4 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of OpenSSH");
     
      script_set_attribute(attribute:"synopsis", value:
    "The remote SSH server is affected by multiple vulnerabilities." );
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of OpenSSH installed on the
    remote host is affected by multiple vulnerabilities :
    
      - A race condition exists that may allow an
        unauthenticated, remote attacker to crash the service 
        or, on portable OpenSSH, possibly execute code on the 
        affected host.  Note that successful exploitation 
        requires that GSSAPI authentication be enabled.
        
      - A flaw exists that may allow an attacker to determine 
        the validity of usernames on some platforms. Note that 
        this issue requires that GSSAPI authentication be 
        enabled.
    
      - When SSH version 1 is used, an issue can be triggered 
        via an SSH packet that contains duplicate blocks that 
        could result in a loss of availability for the service.
    
      - On Fedora Core 6 (and possibly other systems), an
        unspecified vulnerability in the
        linux_audit_record_event() function allows remote
        attackers to inject incorrect information into
        audit logs.");
    
      script_set_attribute(attribute:"see_also", value:"http://www.openssh.com/txt/release-4.4" );
      script_set_attribute(attribute:"solution", value:
    "Upgrade to OpenSSH 4.4 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(264, 362, 399);
      script_set_attribute(attribute:"plugin_publication_date", value: "2006/09/28");
      script_set_attribute(attribute:"vuln_publication_date", value: "2006/09/28");
      script_set_attribute(attribute:"plugin_type", value: "remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:openbsd:openssh");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
      script_dependencies("ssh_detect.nasl");
      script_require_ports("Services/ssh", 22);
      exit(0);
    }
    
    include("backport.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Ensure the port is open.
    port = get_service(svc:"ssh", exit_on_fail:TRUE);
    
    # Get banner for service.
    banner = get_kb_item_or_exit("SSH/banner/"+port);
    
    bp_banner = tolower(get_backport_banner(banner:banner));
    if ("openssh" >!< bp_banner) exit(0, "The SSH service on port "+port+" is not OpenSSH.");
    if (backported) exit(1, "The banner from the OpenSSH server on port "+port+" indicates patches may have been backported.");
    
    if (!get_kb_item("Settings/PCI_DSS"))
    {
      auth = get_kb_item_or_exit("SSH/supportedauth/" + port);
      if ("gssapi" >!< auth) exit(0, "The SSH service on port "+port+" doesn't support GSSAPI.");
    }
    
    if (bp_banner =~ "openssh[-_]([0-3]\.|4\.[0-3]([^0-9]|$))")
      security_hole(port);
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071109_PAM_ON_SL5.NASL
    descriptionProblem description : A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : - truncated MD5-hashed passwords in
    last seen2020-06-01
    modified2020-06-02
    plugin id60297
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60297
    titleScientific Linux Security Update : pam on SL5.x
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60297);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-1716", "CVE-2007-3102");
    
      script_name(english:"Scientific Linux Security Update : pam on SL5.x");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Problem description :
    
    A flaw was found in the way pam_console set console device
    permissions. It was possible for various console devices to retain
    ownership of the console user after logging out, possibly leaking
    information to another local user. (CVE-2007-1716)
    
    A flaw was found in the way the PAM library wrote account names to the
    audit subsystem. An attacker could inject strings containing parts of
    audit messages which could possibly mislead or confuse audit log
    parsing tools. (CVE-2007-3102)
    
    As well, these updated packages fix the following bugs :
    
      - truncated MD5-hashed passwords in '/etc/shadow' were
        treated as valid, resulting in insecure and invalid
        passwords.
    
      - the pam_namespace module did not convert context names
        to raw format and did not unmount polyinstantiated
        directories in some cases. It also crashed when an
        unknown user name was used in
        '/etc/security/namespace.conf', the pam_namespace
        configuration file.
    
      - the pam_selinux module was not relabeling the
        controlling tty correctly, and in some cases it did not
        send complete information about user role and level
        change to the audit subsystem.
    
    These updated packages add the following enhancements :
    
      - pam_limits module now supports parsing additional config
        files placed into the /etc/security/limits.d/ directory.
        These files are read after the main configuration file.
    
      - the modules pam_limits, pam_access, and pam_time now
        send a message to the audit subsystem when a user is
        denied access based on the number of login sessions,
        origin of user, and time of login.
    
      - pam_unix module security properties were improved.
        Functionality in the setuid helper binary, unix_chkpwd,
        which was not required for user authentication, was
        moved to a new non-setuid helper binary, unix_update."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0711&L=scientific-linux-errata&T=0&P=987
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?df567e96"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pam and / or pam-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"pam-0.99.6.2-3.26.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"pam-devel-0.99.6.2-3.26.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071115_PAM_ON_SL4_X.NASL
    descriptionA flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages, which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : - the pam_xauth module, which is used for copying the X11 authentication cookie, did not reset the
    last seen2020-06-01
    modified2020-06-02
    plugin id60308
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60308
    titleScientific Linux Security Update : pam on SL4.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60308);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-1716", "CVE-2007-3102");
    
      script_name(english:"Scientific Linux Security Update : pam on SL4.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was found in the way pam_console set console device
    permissions. It was possible for various console devices to retain
    ownership of the console user after logging out, possibly leaking
    information to another local user. (CVE-2007-1716)
    
    A flaw was found in the way the PAM library wrote account names to the
    audit subsystem. An attacker could inject strings containing parts of
    audit messages, which could possibly mislead or confuse audit log
    parsing tools. (CVE-2007-3102)
    
    As well, these updated packages fix the following bugs :
    
      - the pam_xauth module, which is used for copying the X11
        authentication cookie, did not reset the 'XAUTHORITY'
        variable in certain circumstances, causing unnecessary
        delays when using su command.
    
      - when calculating password similarity, pam_cracklib
        disregarded changes to the last character in passwords
        when 'difok=x' (where 'x' is the number of characters
        required to change) was configured in
        '/etc/pam.d/system-auth'. This resulted in password
        changes that should have been successful to fail with
        the following error :
    
    BAD PASSWORD: is too similar to the old one
    
    This issue has been resolved in these updated packages.
    
      - the pam_limits module, which provides setting up system
        resources limits for user sessions, reset the nice
        priority of the user session to '0' if it was not
        configured otherwise in the '/etc/security/limits.conf'
        configuration file.
    
    These updated packages add the following enhancement :
    
      - a new PAM module, pam_tally2, which allows accounts to
        be locked after a maximum number of failed log in
        attempts."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0711&L=scientific-linux-errata&T=0&P=3261
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d6daf4a5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pam and / or pam-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"pam-0.77-66.23")) flag++;
    if (rpm_check(release:"SL4", reference:"pam-devel-0.77-66.23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071115_OPENSSH_ON_SL4_X.NASL
    descriptionA flaw was found in the way the ssh server wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) A flaw was found in the way the OpenSSH server processes GSSAPI authentication requests. When GSSAPI authentication was enabled in OpenSSH server, a remote attacker may have been able to determine if a username is valid. (CVE-2006-5052) The following bugs were also fixed : - the ssh daemon did not generate audit messages when an ssh session was closed. - GSSAPI authentication sometimes failed on clusters using DNS or load-balancing. - the sftp client and server leaked small amounts of memory in some cases. - the sftp client didn
    last seen2020-06-01
    modified2020-06-02
    plugin id60306
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60306
    titleScientific Linux Security Update : openssh on SL4.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60306);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2006-5052", "CVE-2007-3102");
    
      script_name(english:"Scientific Linux Security Update : openssh on SL4.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was found in the way the ssh server wrote account names to the
    audit subsystem. An attacker could inject strings containing parts of
    audit messages which could possibly mislead or confuse audit log
    parsing tools. (CVE-2007-3102)
    
    A flaw was found in the way the OpenSSH server processes GSSAPI
    authentication requests. When GSSAPI authentication was enabled in
    OpenSSH server, a remote attacker may have been able to determine if a
    username is valid. (CVE-2006-5052)
    
    The following bugs were also fixed :
    
      - the ssh daemon did not generate audit messages when an
        ssh session was closed.
    
      - GSSAPI authentication sometimes failed on clusters using
        DNS or load-balancing.
    
      - the sftp client and server leaked small amounts of
        memory in some cases.
    
      - the sftp client didn't properly exit and return non-zero
        status in batch mode when the destination disk drive was
        full.
    
      - when restarting the ssh daemon with the initscript, the
        ssh daemon was sometimes not restarted successfully
        because the old running ssh daemon was not properly
        killed.
    
      - with challenge/response authentication enabled, the pam
        sub-process was not terminated if the user
        authentication timed out."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0711&L=scientific-linux-errata&T=0&P=3964
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?613435bd"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"openssh-3.9p1-8.RHEL4.24")) flag++;
    if (rpm_check(release:"SL4", reference:"openssh-askpass-3.9p1-8.RHEL4.24")) flag++;
    if (rpm_check(release:"SL4", reference:"openssh-askpass-gnome-3.9p1-8.RHEL4.24")) flag++;
    if (rpm_check(release:"SL4", reference:"openssh-clients-3.9p1-8.RHEL4.24")) flag++;
    if (rpm_check(release:"SL4", reference:"openssh-server-3.9p1-8.RHEL4.24")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071109_OPENSSH_ON_SL5.NASL
    descriptionProblem description : A flaw was found in the way the ssh server wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages, which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) A flaw was found in the way the OpenSSH server processes GSSAPI authentication requests. When GSSAPI authentication was enabled in the OpenSSH server, a remote attacker was potentially able to determine if a username is valid. (CVE-2006-5052) The following bugs in SELinux MLS (Multi-Level Security) support has also been fixed in this update : - It was sometimes not possible to select a SELinux role and level when logging in using ssh. - If the user obtained a non-default SELinux role or level, the role change was not recorded in the audit subsystem. - In some cases, on labeled networks, sshd allowed logins from level ranges it should not allow. The updated packages also contain experimental support for using private keys stored in PKCS#11 tokens for client authentication. The support is provided through the NSS (Network Security Services) library.
    last seen2020-06-01
    modified2020-06-02
    plugin id60296
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60296
    titleScientific Linux Security Update : openssh on SL5.x
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60296);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2006-5052", "CVE-2007-3102");
    
      script_name(english:"Scientific Linux Security Update : openssh on SL5.x");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Problem description :
    
    A flaw was found in the way the ssh server wrote account names to the
    audit subsystem. An attacker could inject strings containing parts of
    audit messages, which could possibly mislead or confuse audit log
    parsing tools. (CVE-2007-3102)
    
    A flaw was found in the way the OpenSSH server processes GSSAPI
    authentication requests. When GSSAPI authentication was enabled in the
    OpenSSH server, a remote attacker was potentially able to determine if
    a username is valid. (CVE-2006-5052)
    
    The following bugs in SELinux MLS (Multi-Level Security) support has
    also been fixed in this update :
    
      - It was sometimes not possible to select a SELinux role
        and level when logging in using ssh.
    
      - If the user obtained a non-default SELinux role or
        level, the role change was not recorded in the audit
        subsystem.
    
      - In some cases, on labeled networks, sshd allowed logins
        from level ranges it should not allow.
    
    The updated packages also contain experimental support for using
    private keys stored in PKCS#11 tokens for client authentication. The
    support is provided through the NSS (Network Security Services)
    library."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0711&L=scientific-linux-errata&T=0&P=884
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1f5551c6"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"openssh-4.3p2-24.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"openssh-askpass-4.3p2-24.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"openssh-clients-4.3p2-24.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"openssh-server-4.3p2-24.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-715.NASL
    description - Tue Oct 2 2007 Tomas Mraz <tmraz at redhat.com> - 4.3p2-25 - do not fall back on trusted X11 cookies (CVE-2007-4752) (#280471) - Fri Jul 13 2007 Tomas Mraz <tmraz at redhat.com> - 4.3p2-24 - fixed audit log injection problem (CVE-2007-3102) (#248059) - Thu Jun 21 2007 Tomas Mraz <tmraz at redhat.com> - 4.3p2-23 - document where the nss certificate and token dbs are looked for - Wed Jun 20 2007 Tomas Mraz <tmraz at redhat.com> - 4.3p2-22 - experimental support for PKCS#11 tokens through libnss3 (#183423) - Tue Apr 3 2007 Tomas Mraz <tmraz at redhat.com> - 4.3p2-21 - correctly setup context when empty level requested (#234951) - and always request default level as returned by getseuserbyname (#231695) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27058
    published2007-10-16
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27058
    titleFedora Core 6 : openssh-4.3p2-25.fc6 (2007-715)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0737.NASL
    descriptionUpdated pam packages that fix two security flaws, resolve two bugs, and add an enhancement are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages, which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : * the pam_xauth module, which is used for copying the X11 authentication cookie, did not reset the
    last seen2020-06-01
    modified2020-06-02
    plugin id67055
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67055
    titleCentOS 4 : pam (CESA-2007:0737)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0146_OPENSSH-LATEST.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 4.05, has openssh-latest packages installed that are affected by multiple vulnerabilities: - scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice. (CVE-2006-0225) - sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector. (CVE-2006-4924) - Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free. (CVE-2006-5051) - Unspecified vulnerability in the sshd Privilege Separation Monitor in OpenSSH before 4.5 causes weaker verification that authentication has been successful, which might allow attackers to bypass authentication. NOTE: as of 20061108, it is believed that this issue is only exploitable by leveraging vulnerabilities in the unprivileged process, which are not known to exist. (CVE-2006-5794) - Unspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information. (CVE-2007-3102) - The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632. (CVE-2010-4755) - The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections. (CVE-2010-5107) - It was found that OpenSSH did not properly handle certain AcceptEnv parameter values with wildcard characters. A remote attacker could use this flaw to bypass intended environment variable restrictions. (CVE-2014-2532) - It was discovered that OpenSSH clients did not correctly verify DNS SSHFP records. A malicious server could use this flaw to force a connecting client to skip the DNS SSHFP record check and require the user to perform manual host verification of the DNS SSHFP record. (CVE-2014-2653) - It was found that when OpenSSH was used in a Kerberos environment, remote authenticated users were allowed to log in as a different user if they were listed in the ~/.k5users file of that user, potentially bypassing intended authentication restrictions. (CVE-2014-9278) - It was discovered that the OpenSSH sshd daemon did not check the list of keyboard-interactive authentication methods for duplicates. A remote attacker could use this flaw to bypass the MaxAuthTries limit, making it easier to perform password guessing attacks. (CVE-2015-5600) - It was discovered that the OpenSSH sshd daemon fetched PAM environment settings before running the login program. In configurations with UseLogin=yes and the pam_env PAM module configured to read user environment settings, a local user could use this flaw to execute arbitrary code as root. (CVE-2015-8325) - An information leak flaw was found in the way the OpenSSH client roaming feature was implemented. A malicious server could potentially use this flaw to leak portions of memory (possibly including private SSH keys) of a successfully authenticated OpenSSH client. (CVE-2016-0777) - An access flaw was discovered in OpenSSH; the OpenSSH client did not correctly handle failures to generate authentication cookies for untrusted X11 forwarding. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. (CVE-2016-1908) - A covert timing channel flaw was found in the way OpenSSH handled authentication of non-existent users. A remote unauthenticated attacker could possibly use this flaw to determine valid user names by measuring the timing of server responses. (CVE-2016-6210) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127415
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127415
    titleNewStart CGSL MAIN 4.05 : openssh-latest Multiple Vulnerabilities (NS-SA-2019-0146)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0703.NASL
    descriptionUpdated openssh packages that fix two security issues and various bugs are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. OpenSSH is OpenBSD
    last seen2020-06-01
    modified2020-06-02
    plugin id28237
    published2007-11-16
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28237
    titleRHEL 4 : openssh (RHSA-2007:0703)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0036_OPENSSH.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has openssh packages installed that are affected by multiple vulnerabilities: - scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice. (CVE-2006-0225) - sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector. (CVE-2006-4924) - Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free. (CVE-2006-5051) - Unspecified vulnerability in the sshd Privilege Separation Monitor in OpenSSH before 4.5 causes weaker verification that authentication has been successful, which might allow attackers to bypass authentication. NOTE: as of 20061108, it is believed that this issue is only exploitable by leveraging vulnerabilities in the unprivileged process, which are not known to exist. (CVE-2006-5794) - Unspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information. (CVE-2007-3102) - The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632. (CVE-2010-4755) - The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections. (CVE-2010-5107) - It was found that OpenSSH did not properly handle certain AcceptEnv parameter values with wildcard characters. A remote attacker could use this flaw to bypass intended environment variable restrictions. (CVE-2014-2532) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127206
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127206
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : openssh Multiple Vulnerabilities (NS-SA-2019-0036)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0703.NASL
    descriptionUpdated openssh packages that fix two security issues and various bugs are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. OpenSSH is OpenBSD
    last seen2020-06-01
    modified2020-06-02
    plugin id67053
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67053
    titleCentOS 4 : openssh (CESA-2007:0703)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0540.NASL
    descriptionUpdated openssh packages that fix a security issue and various bugs are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. OpenSSH is OpenBSD
    last seen2020-06-01
    modified2020-06-02
    plugin id27829
    published2007-11-08
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27829
    titleRHEL 5 : openssh (RHSA-2007:0540)
  • NASL familyMisc.
    NASL idSUNSSH_PLAINTEXT_RECOVERY.NASL
    descriptionThe version of SunSSH running on the remote host has an information disclosure vulnerability. A design flaw in the SSH specification could allow a man-in-the-middle attacker to recover up to 32 bits of plaintext from an SSH-protected connection in the standard configuration. An attacker could exploit this to gain access to sensitive information. Note that this version of SunSSH is also prone to several additional issues but Nessus did not test for them.
    last seen2020-06-01
    modified2020-06-02
    plugin id55992
    published2011-08-29
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55992
    titleSunSSH < 1.1.1 / 1.3 CBC Plaintext Disclosure
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0555.NASL
    descriptionUpdated pam packages that fix two security flaws, resolve several bugs, and add enhancements are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : * truncated MD5-hashed passwords in
    last seen2020-06-01
    modified2020-06-02
    plugin id27831
    published2007-11-08
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27831
    titleRHEL 5 : pam (RHSA-2007:0555)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0737.NASL
    descriptionUpdated pam packages that fix two security flaws, resolve two bugs, and add an enhancement are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages, which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : * the pam_xauth module, which is used for copying the X11 authentication cookie, did not reset the
    last seen2020-06-01
    modified2020-06-02
    plugin id28239
    published2007-11-16
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28239
    titleRHEL 4 : pam (RHSA-2007:0737)

Oval

accepted2013-04-29T04:11:40.524-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionUnspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information.
familyunix
idoval:org.mitre.oval:def:11124
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleUnspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information.
version28

Redhat

advisories
  • bugzilla
    id248059
    titleCVE-2007-3102 audit logging of failed logins
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentopenssh-askpass is earlier than 0:4.3p2-24.el5
            ovaloval:com.redhat.rhsa:tst:20070540001
          • commentopenssh-askpass is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070540002
        • AND
          • commentopenssh-clients is earlier than 0:4.3p2-24.el5
            ovaloval:com.redhat.rhsa:tst:20070540003
          • commentopenssh-clients is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070540004
        • AND
          • commentopenssh-server is earlier than 0:4.3p2-24.el5
            ovaloval:com.redhat.rhsa:tst:20070540005
          • commentopenssh-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070540006
        • AND
          • commentopenssh is earlier than 0:4.3p2-24.el5
            ovaloval:com.redhat.rhsa:tst:20070540007
          • commentopenssh is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070540008
    rhsa
    idRHSA-2007:0540
    released2007-11-07
    severityModerate
    titleRHSA-2007:0540: openssh security and bug fix update (Moderate)
  • bugzilla
    id243204
    titleCVE-2007-3102 audit logging of failed logins
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpam is earlier than 0:0.99.6.2-3.26.el5
            ovaloval:com.redhat.rhsa:tst:20070555001
          • commentpam is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070555002
        • AND
          • commentpam-devel is earlier than 0:0.99.6.2-3.26.el5
            ovaloval:com.redhat.rhsa:tst:20070555003
          • commentpam-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070555004
    rhsa
    idRHSA-2007:0555
    released2007-11-07
    severityModerate
    titleRHSA-2007:0555: pam security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id248058
    titleCVE-2007-3102 audit logging of failed logins
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentopenssh-clients is earlier than 0:3.9p1-8.RHEL4.24
            ovaloval:com.redhat.rhsa:tst:20070703001
          • commentopenssh-clients is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060044002
        • AND
          • commentopenssh-askpass-gnome is earlier than 0:3.9p1-8.RHEL4.24
            ovaloval:com.redhat.rhsa:tst:20070703003
          • commentopenssh-askpass-gnome is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060044004
        • AND
          • commentopenssh-server is earlier than 0:3.9p1-8.RHEL4.24
            ovaloval:com.redhat.rhsa:tst:20070703005
          • commentopenssh-server is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060044006
        • AND
          • commentopenssh-askpass is earlier than 0:3.9p1-8.RHEL4.24
            ovaloval:com.redhat.rhsa:tst:20070703007
          • commentopenssh-askpass is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060044008
        • AND
          • commentopenssh is earlier than 0:3.9p1-8.RHEL4.24
            ovaloval:com.redhat.rhsa:tst:20070703009
          • commentopenssh is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060044010
    rhsa
    idRHSA-2007:0703
    released2007-11-15
    severityModerate
    titleRHSA-2007:0703: openssh security and bug fix update (Moderate)
  • bugzilla
    id267201
    titlepam_cracklib.so disregards changes to last char when calculating similarity
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentpam is earlier than 0:0.77-66.23
            ovaloval:com.redhat.rhsa:tst:20070737001
          • commentpam is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070737002
        • AND
          • commentpam-devel is earlier than 0:0.77-66.23
            ovaloval:com.redhat.rhsa:tst:20070737003
          • commentpam-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070737004
    rhsa
    idRHSA-2007:0737
    released2007-11-15
    severityModerate
    titleRHSA-2007:0737: pam security, bug fix, and enhancement update (Moderate)
rpms
  • openssh-0:4.3p2-24.el5
  • openssh-askpass-0:4.3p2-24.el5
  • openssh-clients-0:4.3p2-24.el5
  • openssh-debuginfo-0:4.3p2-24.el5
  • openssh-server-0:4.3p2-24.el5
  • pam-0:0.99.6.2-3.26.el5
  • pam-debuginfo-0:0.99.6.2-3.26.el5
  • pam-devel-0:0.99.6.2-3.26.el5
  • openssh-0:3.9p1-8.RHEL4.24
  • openssh-askpass-0:3.9p1-8.RHEL4.24
  • openssh-askpass-gnome-0:3.9p1-8.RHEL4.24
  • openssh-clients-0:3.9p1-8.RHEL4.24
  • openssh-debuginfo-0:3.9p1-8.RHEL4.24
  • openssh-server-0:3.9p1-8.RHEL4.24
  • pam-0:0.77-66.23
  • pam-debuginfo-0:0.77-66.23
  • pam-devel-0:0.77-66.23