what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

netbsd.2002-004.openbsd

netbsd.2002-004.openbsd
Posted Mar 14, 2002
Site netbsd.org

NetBSD Security Advisory 2002-004 - An off by one overflow has been discovered in the channel code of OpenSSH versions 2.0 - 3.0.2 can be used to execute code on systems running vulnerable OpenSSH clients and servers. NetBSD fixed this vulnerability in versions 1.5 - 1.5.2 and announced that the fix will be included in NetBSD 1.5.3.

tags | overflow
systems | netbsd
SHA-256 | 35d64679ad8b60205c3868196bf86fd85e46f45ac237b9994146c212404c430f

netbsd.2002-004.openbsd

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----


NetBSD Security Advisory 2002-004
=================================

Topic: Off-by-one error in openssh session

Version: NetBSD-current: source prior to March 7, 2002
NetBSD-1.5.2: affected
NetBSD-1.5.1: affected
NetBSD-1.5: affected
NetBSD-1.4.*: not included in base system
pkgsrc: packages prior to 3.0.2.1nb2

Severity: local exploit (against sshd) by an authenticated user
remote exploit (against ssh) by a malicious SSH server

Fixed: NetBSD-current: March 7, 2002
NetBSD-1.5 branch: March 7, 2002 (1.5.3 will include the fix)
pkgsrc: openssh-3.0.2.1nb2 corrects this issue


Abstract
========

OpenSSH prior to version 3.1 has an off-by-one error in the channel code.

This bug can be exploited locally by an authenticated user
logging into a vulnerable OpenSSH server or remotely by a malicious
SSH server attacking a vulnerable OpenSSH client.


Technical Details
=================

http://www.pine.nl/advisories/pine-cert-20020301.html


Solutions and Workarounds
=========================

To identify if your binary is vulnerable, you can use "ssh -V" and "sshd -V"
command.

On NetBSD-current, the following version string identifies the fixed version.
If you see version string prior to this date, the binary is vulnerable.
sshd version OpenSSH_3.1 NetBSD_Secure_Shell-20020308

On NetBSD 1.5 branch, the following string identifies the fixed version.
If you see version string prior to this date, the binary is vulnerable.
sshd version OpenSSH_3.0.2 NetBSD_Secure_Shell-20020307

With pkgsrc, use pkg_info(1) to identify the version. The following version
is not vulnerable. Versions prior to this is vulnerable.
openssh-3.0.2.1nb2

* NetBSD-current:

Systems running NetBSD-current dated from before 2002-03-06
should be upgraded to NetBSD-current dated 2002-03-07 or later.

The following directories need to be updated from the
netbsd-current CVS branch (aka HEAD):
crypto/dist/ssh
usr.bin/ssh

To update from CVS, re-build, and re-install the ssh suite:
# cd src
# cvs update -d -P crypto/dist/ssh usr.bin/ssh
# cd usr.bin/ssh

# make cleandir dependall
# make install

Be sure to restart a running instance of ssh daemon (/usr/sbin/sshd).

* NetBSD 1.5, 1.5.1, 1.5.2:

Systems running NetBSD 1.5, 1.5.1 or 1.5.2 sources dated from
before 2002-03-06 should be upgraded from NetBSD 1.5.*
sources dated 2002-03-07 or later.

NetBSD 1.5.3 will include the fix.

The following directories need to be updated from the
netbsd-1-5 CVS branch:
crypto/dist/ssh
usr.bin/ssh

To update from CVS, re-build, and re-install the ssh suite:

# cd src
# cvs update -d -P crypto/dist/ssh usr.bin/ssh
# cd usr.bin/ssh

# make cleandir dependall
# make install

Be sure to restart a running instance of ssh daemon (/usr/sbin/sshd).

Alternatively, you can install openssh newer than openssh-3.1.0.1
from pkgsrc and use them instead. Be certain to remove the old executables
in /usr/bin and /usr/sbin if you choose this method, so that the /usr/pkg/
binaries will be used.

* pkgsrc

OpenSSH pkgsrc prior to openssh-3.0.2.1nb2 must be upgraded to
openssh-3.0.2.1nb2 or later.


Thanks To
=========

Markus Friedl

Jun-ichiro itojun Hagino for patches, and preparing advisory text.


Revision History
================

2002-03-11 Initial release


More Information
================

An up-to-date PGP signed copy of this release will be maintained at
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.ORG/ and http://www.NetBSD.ORG/Security/.


Copyright 2002, The NetBSD Foundation, Inc. All Rights Reserved.

$NetBSD: NetBSD-SA2002-004.txt,v 1.5 2002/03/12 16:49:16 david Exp $

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (NetBSD)
Comment: For info see http://www.gnupg.org

iQCVAwUBPI4yHD5Ru2/4N2IFAQGe1QQAnXK2dgX8RAf3RuxO090wbx/DYgXvPl8A
gCihoWP8qpP+/UXEmkNSm8KpprB7/A2lXwCY1ZBw/6PjxOKP1Jm85QM2CbAF+yt5
kop+zeRHsPnvd4olB3btDlZvs26lYwufvdEtU/wDWg0NT5bv9XFiq6j1l5w08TdM
YD3VVryEGkk=
=WoBo
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close