From owner-freebsd-security-notifications Mon Jul 15 10: 2: 2 2002 Delivered-To: freebsd-security-notifications@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 68C4F37B405; Mon, 15 Jul 2002 10:01:57 -0700 (PDT) Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8FE6B43E6A; Mon, 15 Jul 2002 10:01:56 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (jedgar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.4/8.12.4) with ESMTP id g6FH1uJU062869; Mon, 15 Jul 2002 10:01:56 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: (from jedgar@localhost) by freefall.freebsd.org (8.12.4/8.12.4/Submit) id g6FH1ulE062867; Mon, 15 Jul 2002 10:01:56 -0700 (PDT) Date: Mon, 15 Jul 2002 10:01:56 -0700 (PDT) Message-Id: <200207151701.g6FH1ulE062867@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: jedgar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:31.openssh Sender: owner-freebsd-security-notifications@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: Reply-To: postmaster@freebsd.org X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:31 Security Advisory The FreeBSD Project Topic: openssh contains remote vulnerability Category: core Module: OpenSSH Announced: 2002-07-15 Credits: ISS X-Force Theo DeRaadt Affects: FreeBSD-CURRENT between 2002-03-18 and 2002-06-25 Corrected: 2002-06-25 19:10:07 (HEAD) FreeBSD only: NO I. Background OpenSSH is a free implementation of the SSH protocol suite, and provides encrypted and authenticated remote login, file transfer and command execution. II. Problem Description SSH clients and servers communicate by exchanging discrete messages with a variable number of parameters. Due to the lack of sufficient integrity checks in a portion of the server code responsible for handling incoming SSH2_MSG_USERAUTH_INFO_RESPONSE messages, it was possible for a malicious client to send a message that would cause the server to overwrite portions of its memory with client-provided data. III. Impact An remote attacker using an SSH client modified to send carefully crafted SSH2_MSG_USERAUTH_INFO_RESPONSE to the server could obtain superuser privileges on the server. Please note that this problem only affects FreeBSD-CURRENT. No versions of FreeBSD-STABLE are or were ever vulnerable to this bug. IV. Workaround Do one of the following: 1) Disable SSH entirely. 2) Use a firewall to block incoming SSH connections from untrusted hosts. 3) Add the following line to /etc/ssh/sshd_config, and restart sshd. ChallengeResponseAuthentication no Note that this will prevent the use of OPIE and similar challenge- based authentication methods with SSH. V. Solution Update your system to the latest -CURRENT. VI. Correction details No correction details are provided in this advisory. VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (FreeBSD) Comment: FreeBSD: The Power To Serve iQCVAwUBPTLiBVUuHi5z0oilAQFNAwQAoF1azTbsIiUc9O2VvIah+ueT5N3//qgf ka+t5I5FtL8wFDKJXXf3JWx9lqf+JkscrL4SpMyY/OmL2wagvUeVHan+pE9dXRnK YzFjdD8hP3GMiC1g0Dvwg9StoBs8kx+qP8dascS87Ql2QYo7aYcq6aageLSoy4Nj iRHaJB2gZP8= =nSnf -----END PGP SIGNATURE----- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security-notifications" in the body of the message