From secure@conectiva.com.br Wed Jun 26 21:26:21 2002 From: secure@conectiva.com.br To: conectiva-updates@papaleguas.conectiva.com.br, lwn@lwn.net, bugtraq@securityfocus.com, security-alerts@linuxsecurity.com Date: Tue, 25 Jun 2002 17:13:44 -0300 Subject: [CLA-2002:500] Conectiva Linux Security Announcement - openssh -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - -------------------------------------------------------------------------- CONECTIVA LINUX SECURITY ANNOUNCEMENT - -------------------------------------------------------------------------- PACKAGE : openssh SUMMARY : Remote vulnerability in OpenSSH DATE : 2002-06-25 17:12:00 ID : CLA-2002:500 RELEVANT RELEASES : 6.0, 7.0, 8 - ------------------------------------------------------------------------- DESCRIPTION OpenSSH[1] is a very popular and versatile tool that uses encrypted connections between hosts and is commonly used for remote administration. The OpenSSH development teem announced[2] that there is a serious remote vulnerability in this service and that there is no fix for this problem at this time. No further details have been released about the vulnerability. OpenSSH 3.3, however, implements by default a new feature called "PrivilegeSeparation" that, according to the authors, prevents this and future vulnerabilities, or at least mitigates their impact severely. The OpenSSH team is strongly recommending that, even though this version does not fix the issue, all users upgrade as soon as possible due to this new security feature. The PrivilegeSeparation[6] feature creates a new "sshd" process that handles the network traffic and interacts with the remote user. This process is unprivileged, running under an "sshd" userid and chrooted in an emtpy directory called /var/emtpy. This is a new feature of OpenSSH and there are some pending issues (specially regarding PAM) that are being addressed: - authentication via KeyboardInteractive does not work with PrivilegeSeparation yet. This affects, for example, Kerberos5 logins with the SSH1 protocol; - by default data compression ("UseCompression yes" in sshd_config) cannot be used with PrivilegeSeparation in 2.2 kernels. The packages provided with this update, though, have a patch done by Solar Designer (developer from the Openwall[4] project) to address this and allow compression and PrivilegeSeparation in 2.2 kernels. But this issue is still being addressed by the OpenSSH developers. - expired passwords do not work with PrivilegeSeparation yet. Previously the user got the chance to change his/her expired password after logging in. With PrivilegeSeparation, the user is instantly denied access if his/her password has expired. Again, it is important to note that the 3.3p1 version still has a vulnerability, but that the use of PrivilegeSeparation greatly mitigates its impact and is therefore a recommended upgrade. The OpenSSH team is working hard to address these remaining issues with PrivilegeSeparation on several platforms, including GNU/Linux, and also in fixing the vulnerability. There will be other releases in the following days. In the meantime, the use of PrivilegeSeparation in this new OpenSSH release is strongly recommended. SOLUTION It is recommended that all OpenSSH users upgrade their packages. The sshd service will be restarted automatically if it is already running before the upgrade. It has been verified, however, that the service restart command issued during the upgrade keeps an open file descriptor if done remotely, which will keep the terminal open even after logout (also known as "hang on exit" problem). Therefore, we recommend that a manual "/sbin/service sshd restart" command be issued if the upgrade is being done remotely to prevent this behaviour. We are still investigating the issue. REFERENCES 1.http://www.openssh.com 2.http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=102495293705094&w=2 3.http://lwn.net/Vulnerabilities/3290/ 4.http://www.openwall.com/Owl/ 5.http://distro.conectiva.com.br/pipermail/seguranca/2002-June/002864.html 6.http://www.citi.umich.edu/u/provos/ssh/privsep.html DIRECT DOWNLOAD LINKS TO THE UPDATED PACKAGES ftp://atualizacoes.conectiva.com.br/6.0/SRPMS/openssh-3.3p1-1U60_1cl.src.rpm ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-3.3p1-1U60_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-askpass-3.3p1-1U60_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-askpass-gnome-3.3p1-1U60_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-clients-3.3p1-1U60_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-server-3.3p1-1U60_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/SRPMS/openssh-3.3p1-1U70_1cl.src.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-3.3p1-1U70_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-askpass-3.3p1-1U70_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-askpass-gnome-3.3p1-1U70_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-clients-3.3p1-1U70_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-server-3.3p1-1U70_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/SRPMS/openssh-3.3p1-1U8_1cl.src.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssh-3.3p1-1U8_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssh-askpass-3.3p1-1U8_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssh-askpass-gnome-3.3p1-1U8_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssh-clients-3.3p1-1U8_1cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssh-server-3.3p1-1U8_1cl.i386.rpm ADDITIONAL INSTRUCTIONS Users of Conectiva Linux version 6.0 or higher may use apt to perform upgrades of RPM packages: - add the following line to /etc/apt/sources.list if it is not there yet (you may also use linuxconf to do this): rpm [cncbr] ftp://atualizacoes.conectiva.com.br 6.0/conectiva updates (replace 6.0 with the correct version number if you are not running CL6.0) - run: apt-get update - after that, execute: apt-get upgrade Detailed instructions reagarding the use of apt and upgrade examples can be found at http://distro.conectiva.com.br/atualizacoes/#apt?idioma=en - ------------------------------------------------------------------------- All packages are signed with Conectiva's GPG key. The key and instructions on how to import it can be found at http://distro.conectiva.com.br/seguranca/chave/?idioma=en Instructions on how to check the signatures of the RPM packages can be found at http://distro.conectiva.com.br/seguranca/politica/?idioma=en - ------------------------------------------------------------------------- All our advisories and generic update instructions can be viewed at http://distro.conectiva.com.br/atualizacoes/?idioma=en - ------------------------------------------------------------------------- subscribe: conectiva-updates-subscribe@papaleguas.conectiva.com.br unsubscribe: conectiva-updates-unsubscribe@papaleguas.conectiva.com.br -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org iD8DBQE9GM7342jd0JmAcZARApcvAKCSHa/9KCQJAelTNqbRn/CQIZLR8QCg25uJ GnrVmx41GJO9bcdtHpzEFpE= =PIuM -----END PGP SIGNATURE-----