------------------------------------------------------------------------
Debian Security Advisory DSA-134-1                   security@debian.org 
Debian -- Security Information  Wichert Akkerman
June 24, 2002
------------------------------------------------------------------------


Package        : ssh
Problem type   : remote exploit
Debian-specific: no

Theo de Raadt announced that the OpenBSD team is working with ISS
on a remote exploit for OpenSSH (a free implementation of the
Secure SHell protocol). They are refusing to provide any details on
the vulnerability but instead are advising everyone to upgrade to
the latest release, version 3.3.

This version was released 3 days ago and introduced a new feature
to reduce the effect of exploits in the network handling code
called privilege separation.  Unfortunately this release has a few
known problems: compression does not work on all operating systems
since the code relies on specific mmap features, and the PAM
support has not been completed. There may be other problems as
well.

The new privilege separation support from Niels Provos changes ssh
to use a separate non-privileged process to handle most of the
work. This means any vulnerability in this part of OpenSSH can
never lead to a root compromise but only to access to a separate
account restricted to a chroot.

Theo made it very clear this new version does not fix the
vulnerability, instead by using the new privilege separation code
it merely reduces the risk since the attacker can only gain access
to a special account restricted in a chroot.

Since details of the problem have not been released we were forced
to move to the latest release of OpenSSH portable, version 3.3p1.

Due to the short time frame we have had we have not been able to
update the ssh package for Debian GNU/Linux 2.2 / potato yet.
Packages for the upcoming 3.0 release (woody) are available for
most architectures.

Please note that we have not had the time to do proper QA on these
packages; they might contain bugs or break things unexpectedly. If
you notice any such problems please file a bug-report so we can
investigate.

This package introduce a new account called `sshd' that is used in
the privilege separation code. If no sshd account exists the
package will try to create one. If the account already exists it
will be re-used. If you do not want this to happen you will have
to fix this manually.


wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.


Debian GNU/Linux 2.2 alias potato
---------------------------------

  Potato was released for alpha, arm, i386, m68k, powerpc and sparc.

  Package for potato are not available at the moment


Debian GNU/Linux 3.0 alias woody
---------------------------------

  Woody will be released for alpha, arm, hppa, i386, ia64, m68k, mips,
  mipsel, powerpc, s390 and sparc. Packages for m68k are not yet
  available at this moment.


  Source archives:

      
Size/MD5 checksum:      751 2409524dc15e3de36ebfaa702c0311ea
      
Size/MD5 checksum:   831189 226fdde5498c56288e777c7a697996e0
      
Size/MD5 checksum:    33009 4850f4a167cb515cc20301288e751e27

  alpha architecture (DEC Alpha)

      
Size/MD5 checksum:   844556 7ef1518babcb185b5ef61fde2bd881c5
      
Size/MD5 checksum:    33422 ba9145a70719500ba56940e79e2cba02

  arm architecture (Arm)

      
Size/MD5 checksum:   653454 4b6553ed08622525c6f22e7dc488f7c6
      
Size/MD5 checksum:    32636 902f862c07059cdccb2ece3147f66282

  hppa architecture (HP PA RISC)

      
Size/MD5 checksum:    33008 cdc5abf35a41df56be4780e251d203e8
      
Size/MD5 checksum:   750862 d66d8707a30787b9995f9716fdd97811

  i386 architecture (Intel ia32)

      
Size/MD5 checksum:   637940 c3743ca590e7efd74cb97d5be98456be
      
Size/MD5 checksum:    32928 d8a53753324406f2d9a386451e02e40d

  ia64 architecture (Intel ia64)

      
Size/MD5 checksum:    34374 a7f36c83b84a5d4ade7a8ee992ca92da
      
Size/MD5 checksum:   998018 ff8346cfbcba7e156f825de86c440455

  mips architecture (SGI MIPS)

      
Size/MD5 checksum:    32926 afc0d38e2c49eb7ef8de86a935509af3
      
Size/MD5 checksum:   725414 22b6bc8d5fcfa09ba9391ed98ccf0851

  mipsel architecture (SGI MIPS (Little Endian))

      
Size/MD5 checksum:    32894 71bc788f883eb7caf3262fe8b685dfd3
      
Size/MD5 checksum:   722364 2ee3bfe9bdaa28b41dd6aaa6407e2fc6

  powerpc architecture (PowerPC)

      
Size/MD5 checksum:    32658 7f7fa405891087d0da0c54e0fd516d02
      
Size/MD5 checksum:   676954 4471019ed9c792bbaf6422394d7bb77c

  s390 architecture (IBM S/390)

      
Size/MD5 checksum:    33274 81ff83437d47fba8c62351e249e70a2d
      
Size/MD5 checksum:   666304 05666b9eb24bfb76bcd3c194912da912

  sparc architecture (Sun SPARC/UltraSPARC)

      
Size/MD5 checksum:    32720 8f03b2b054e9fcf47ad826802e1a0192
      
Size/MD5 checksum:   681598 2d1413a153f3e51fafaaee9a8ad4682b


--
----------------------------------------------------------------------------
apt-get: deb  Debian -- Security Information  stable/updates main
dpkg-ftp:    dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org




Debian: 'ssh' Remote Vulnerability

June 24, 2002
Theo de Raadt announced that the OpenBSD team is working with ISSon a remote exploit for OpenSSH

Summary

Package : ssh
Problem type : remote exploit
Debian-specific: no

Theo de Raadt announced that the OpenBSD team is working with ISS
on a remote exploit for OpenSSH (a free implementation of the
Secure SHell protocol). They are refusing to provide any details on
the vulnerability but instead are advising everyone to upgrade to
the latest release, version 3.3.

This version was released 3 days ago and introduced a new feature
to reduce the effect of exploits in the network handling code
called privilege separation. Unfortunately this release has a few
known problems: compression does not work on all operating systems
since the code relies on specific mmap features, and the PAM
support has not been completed. There may be other problems as
well.

The new privilege separation support from Niels Provos changes ssh
to use a separate non-privileged process to handle most of the
work. This means any vulnerability in this part of OpenSSH can
never lead to a root compromise but only to access to a separate
account restricted to a chroot.

Theo made it very clear this new version does not fix the
vulnerability, instead by using the new privilege separation code
it merely reduces the risk since the attacker can only gain access
to a special account restricted in a chroot.

Since details of the problem have not been released we were forced
to move to the latest release of OpenSSH portable, version 3.3p1.

Due to the short time frame we have had we have not been able to
update the ssh package for Debian GNU/Linux 2.2 / potato yet.
Packages for the upcoming 3.0 release (woody) are available for
most architectures.

Please note that we have not had the time to do proper QA on these
packages; they might contain bugs or break things unexpectedly. If
you notice any such problems please file a bug-report so we can
investigate.

This package introduce a new account called `sshd' that is used in
the privilege separation code. If no sshd account exists the
package will try to create one. If the account already exists it
will be re-used. If you do not want this to happen you will have
to fix this manually.


wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.


Debian GNU/Linux 2.2 alias potato
---------------------------------

Potato was released for alpha, arm, i386, m68k, powerpc and sparc.

Package for potato are not available at the moment


Debian GNU/Linux 3.0 alias woody
---------------------------------

Woody will be released for alpha, arm, hppa, i386, ia64, m68k, mips,
mipsel, powerpc, s390 and sparc. Packages for m68k are not yet
available at this moment.


Source archives:


Size/MD5 checksum: 751 2409524dc15e3de36ebfaa702c0311ea

Size/MD5 checksum: 831189 226fdde5498c56288e777c7a697996e0

Size/MD5 checksum: 33009 4850f4a167cb515cc20301288e751e27

alpha architecture (DEC Alpha)


Size/MD5 checksum: 844556 7ef1518babcb185b5ef61fde2bd881c5

Size/MD5 checksum: 33422 ba9145a70719500ba56940e79e2cba02

arm architecture (Arm)


Size/MD5 checksum: 653454 4b6553ed08622525c6f22e7dc488f7c6

Size/MD5 checksum: 32636 902f862c07059cdccb2ece3147f66282

hppa architecture (HP PA RISC)


Size/MD5 checksum: 33008 cdc5abf35a41df56be4780e251d203e8

Size/MD5 checksum: 750862 d66d8707a30787b9995f9716fdd97811

i386 architecture (Intel ia32)


Size/MD5 checksum: 637940 c3743ca590e7efd74cb97d5be98456be

Size/MD5 checksum: 32928 d8a53753324406f2d9a386451e02e40d

ia64 architecture (Intel ia64)


Size/MD5 checksum: 34374 a7f36c83b84a5d4ade7a8ee992ca92da

Size/MD5 checksum: 998018 ff8346cfbcba7e156f825de86c440455

mips architecture (SGI MIPS)


Size/MD5 checksum: 32926 afc0d38e2c49eb7ef8de86a935509af3

Size/MD5 checksum: 725414 22b6bc8d5fcfa09ba9391ed98ccf0851

mipsel architecture (SGI MIPS (Little Endian))


Size/MD5 checksum: 32894 71bc788f883eb7caf3262fe8b685dfd3

Size/MD5 checksum: 722364 2ee3bfe9bdaa28b41dd6aaa6407e2fc6

powerpc architecture (PowerPC)


Size/MD5 checksum: 32658 7f7fa405891087d0da0c54e0fd516d02

Size/MD5 checksum: 676954 4471019ed9c792bbaf6422394d7bb77c

s390 architecture (IBM S/390)


Size/MD5 checksum: 33274 81ff83437d47fba8c62351e249e70a2d

Size/MD5 checksum: 666304 05666b9eb24bfb76bcd3c194912da912

sparc architecture (Sun SPARC/UltraSPARC)


Size/MD5 checksum: 32720 8f03b2b054e9fcf47ad826802e1a0192

Size/MD5 checksum: 681598 2d1413a153f3e51fafaaee9a8ad4682b


--
----------------------------------------------------------------------------
apt-get: deb Debian -- Security Information stable/updates main
dpkg-ftp: dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org






Severity

Related News