TUCoPS :: Unix :: General :: m-054.txt

OpenSSH Contains Remotely Exploitable Vulnerability (CIAC M-054)

             __________________________________________________________

                       The U.S. Department of Energy
                     Computer Incident Advisory Center
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

               OpenSSH Contains Remotely Exploitable Vulnerability
                   [Pine Internet Security Advisory 20020301]

March 7, 2002 18:00 GMT                                           Number M-054
______________________________________________________________________________
PROBLEM:       A remotely exploitable vulnerability has been identified in the 
               channel code of OpenSSH. 
PLATFORM:      All platforms using OpenSSH versions prior to version 3.1. 
DAMAGE:        Users with an existing account could upgrade privileges, up to 
               and including root. Exploitability without an existing user 
               account has not been proven but is not considered impossible. A 
               malicious ssh server could also use this vulnerability to 
               exploit a connecting vulnerable client. 
SOLUTION:      CIAC recommends that you upgrade to version 3.1 or apply the 
               included patch. 
______________________________________________________________________________
VULNERABILITY  The risk is MEDIUM. Exploitability without an existing user 
ASSESSMENT:    account has not been proven. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/m-054.shtml 
 ORIGINAL BULLETIN:  http://www.pine.nl/advisories/pine-cert-20020301.txt 
 PATCHES:            http://www.openssh.com 
                     http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh 
                     http://www.pine.nl/advisories/pine-cert-20020301.patch 
______________________________________________________________________________

[***** Start Pine Internet Security Advisory 20020301 *****]

-----------------------------------------------------------------------------
 Pine Internet Security Advisory
-----------------------------------------------------------------------------
 Advisory ID       : PINE-CERT-20020301
 Authors           : Joost Pol <joost@pine.nl>
 Issue date        : 2002-03-07
 Application       : OpenSSH
 Version(s)        : All versions between 2.0 and 3.0.2
 Platforms         : multiple
 Vendor informed   : 20020304
 Availability      : http://www.pine.nl/advisories/pine-cert-20020301.txt
-----------------------------------------------------------------------------

Synopsis

   A bug exists in the channel code of OpenSSH versions 2.0 - 3.0.2

   Users with an existing user account can abuse this bug to
   gain root privileges. Exploitability without an existing
   user account has not been proven but is not considered
   impossible. A malicious ssh server could also use this bug 
   to exploit a connecting vulnerable client.

Impact

   HIGH: Existing users will gain root privileges.

Description

   Simple off by one error. Patch included.

Solution

   The OpenSSH project will shortly release version 3.1. 
	
   Upgrading to this version is highly recommended. 

   This version will be made available at http://www.openssh.com

   The FreeBSD port of OpenSSH has been updated to reflect the 
   patches as supplied in this document.

   OpenSSH CVS has been updated, see:
   
   OpenBSD cvs entry for channels.c at
   http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/channels.c.diff?r1=1.170&r2=1.171

   Or apply the attached patch as provided by PINE Internet:

   http://www.pine.nl/advisories/pine-cert-20020301.patch

[***** End Pine Internet Security Advisory 20020301 *****]

_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Pine CERT for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Center, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

M-044: SQL Server Remote Data Source Function Contain Unchecked Buffers
M-045: Microsoft Incorrect VBScript Handling in IE
M-046: Red Hat "ncurses" Vulnerability
M-047: Oracle PL/SQL EXTPROC Database Vulnerability
M-048: Oracle 9iAS Default Configuration Vulnerability
M-049: Multiple PHP Vulnerabilities
M-050: Data Leak with Cisco Express Forwarding
M-051: Microsoft XMLHTTP Control Vulnerability
M-052: Microsoft Java Applet Can Redirect Browser Traffic
M-053: mod_ssl and Apache_SSL Modules Contain a Buffer Overflow




TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH