Fedora 18 Update: openssh-6.1p1-10.fc18

updates at fedoraproject.org updates at fedoraproject.org
Mon Dec 9 02:03:31 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-21677
2013-11-19 04:06:03
--------------------------------------------------------------------------------

Name        : openssh
Product     : Fedora 18
Version     : 6.1p1
Release     : 10.fc18
URL         : http://www.openssh.com/portable.html
Summary     : An open source implementation of SSH protocol versions 1 and 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------
Update Information:

sshd-keygen now generates also ECDSA keys if AUTOCREATE_SERVER_KEYS=YES is set in /etc/sysconfig/sshd. The size of the Diffie-Hellman groups requested for a each symmetric key size was increased according to NIST 800-57 and RFC4419.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Nov 18 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-10 + 0.9.3-3
- increase the size of the Diffie-Hellman groups (#1010607)
- sshd-keygen to generate ECDSA keys <i.grok at comcast.net> (#1019222)
- don't show Success for EAI_SYSTEM (#985964)
* Thu Jun 20 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-9 + 0.9.3-3
- make sftp's libedit interface marginally multibyte aware (#841771)
* Tue Apr 23 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-8 + 0.9.3-3
- AuthorizedKeysCommandUser: use the user being authenticated by default (#953534)
* Wed Apr 17 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-7 + 0.9.3-3
- allow specification of alternate host key location(s) via /etc/sysconfig/sshd
  <john_florian at dart.biz> (#865803)
- sshd.service: use KillMode=process (#890376)
- don't use export in sysconfig file (#953111)
* Thu Feb 14 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-6 + 0.9.3-3
- fix AuthorizedKeysCommand option
* Fri Feb  8 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-5 + 0.9.3-3
- change default value of MaxStartups - CVE-2010-5107 (#908707)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1010607 - security provided by openssh seems questionable
        https://bugzilla.redhat.com/show_bug.cgi?id=1010607
  [ 2 ] Bug #1019222 - Re-enable elliptic curve cryptography (ecc) in openssh
        https://bugzilla.redhat.com/show_bug.cgi?id=1019222
  [ 3 ] Bug #985964 - success on failing to connect to a non-existing host
        https://bugzilla.redhat.com/show_bug.cgi?id=985964
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update openssh' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list