what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

CA-2002-24.openssh.trojan

CA-2002-24.openssh.trojan
Posted Aug 6, 2002
Site cert.org

CERT Advisory CA-2002-24 - OpenSSH was trojaned from July 30 to Aug 1, allowing remote attackers to execute commands over a port 6667 connection. Versions openssh-3.2.2p1.tar.gz, openssh-3.4.tgz, and openssh-3.4p1.tar.gz were replaced. In the future check the GPG signature.

tags | remote, trojan
SHA-256 | dcd06633f5934d1120c3dd07848d9d35cf05dfbc25e3740fd0398dd1ff480c2c

CA-2002-24.openssh.trojan

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----

CERT Advisory CA-2002-24 Trojan Horse OpenSSH Distribution

Original issue date: August 1, 2002
Last revised: --
Source: CERT/CC

A complete revision history is at the end of this file.

Overview

The CERT/CC has received confirmation that some copies of the source
code for the OpenSSH package were modified by an intruder and contain
a Trojan horse.

We strongly encourage sites which employ, redistribute, or mirror the
OpenSSH package to immediately verify the integrity of their
distribution.

I. Description

The CERT/CC has received confirmation that some copies of the source
code for the OpenSSH package have been modified by an intruder and
contain a Trojan horse. The following advisory has been released by
the OpenSSH development team

http://www.openssh.com/txt/trojan.adv

The following files were modified to include the malicious code:

openssh-3.4p1.tar.gz
openssh-3.4.tgz
openssh-3.2.2p1.tar.gz

These files appear to have been placed on the FTP server which hosts
ftp.openssh.com and ftp.openbsd.org on the 30th or 31st of July, 2002.
The OpenSSH development team replaced the Trojan horse copies with the
original, uncompromised versions at 13:00 UTC, August 1st, 2002. The
Trojan horse copy of the source code was available long enough for
copies to propagate to sites that mirror the OpenSSH site.

The Trojan horse versions of OpenSSH contain malicious code that is
run when the software is compiled. This code connects to a fixed
remote server on 6667/tcp. It can then open a shell running as the
user who compiled OpenSSH.

II. Impact

An intruder operating from (or able to impersonate) the remote address
specified in the malicious code can gain unauthorized remote access to
any host which compiled a version of OpenSSH from this Trojan horse
version of the source code. The level of access would be that of the
user who compiled the source code.

III. Solution

We encourage sites who downloaded a copy of the OpenSSH distribution
to verify the authenticity of their distribution, regardless of where
it was obtained. Furthermore, we encourage users to inspect any and
all software that may have been downloaded from the compromised site.
Note that it is not sufficient to rely on the timestamps or sizes of
the file when trying to determine whether or not you have a copy of
the Trojan horse version.

Where to get OpenSSH

The primary distribution site for OpenSSH is

http://www.openssh.com/

Sites that mirror the OpenSSH source code are encouraged to verify the
integrity of their sources.

Verify MD5 checksums

You can use the following MD5 checksums to verify the integrity of
your OpenSSH source code distribution:
Correct versions:

459c1d0262e939d6432f193c7a4ba8a8 openssh-3.4p1.tar.gz
d5a956263287e7fd261528bb1962f24c openssh-3.4p1.tar.gz.sig
39659226ff5b0d16d0290b21f67c46f2 openssh-3.4.tgz
9d3e1e31e8d6cdbfa3036cb183aa4a01 openssh-3.2.2p1.tar.gz
be4f9ed8da1735efd770dc8fa2bb808a openssh-3.2.2p1.tar.gz.sig

At least one version of the modified Trojan horse distributions was
reported to have the following checksum:
Trojan horse version:

3ac9bc346d736b4a51d676faa2a08a57 openssh-3.4p1.tar.gz

Verify PGP signature

Additionally, distributions of the portable release of OpenSSH are
distributed with detached PGP signatures. Note that the Trojan horse
versions were not signed correctly, and attempts to verify the
signatures would have failed.

As a matter of good security practice, the CERT/CC encourages users to
verify, whenever possible, the integrity of downloaded software. For
more information, see

http://www.cert.org/incident_notes/IN-2001-06.html

Appendix A. - Vendor Information

This appendix contains information provided by vendors for this
advisory. As vendors report new information to the CERT/CC, we will
update this section and note the changes in our revision history. If a
particular vendor is not listed below, we have not received their
comments.

Connectiva Linux

Conectiva Linux distributes openssh-3.4p1 as a security update. The
distributed copy is the original one and is not affected by this
trojan. The detached digital signature is always checked before
building third party packages.

MandrakeSoft

MandrakeSoft has verified that the openssh-3.4p1 sources used to
build it's latest updates (ref. MDKSA-2002:040-1) do not contain
this trojan.
_________________________________________________________________
_________________________________________________________________

Feedback can be directed to the author: Chad Dougherty.
______________________________________________________________________

This document is available from:
http://www.cert.org/advisories/CA-2002-24.html
______________________________________________________________________

CERT/CC Contact Information

Email: cert@cert.org
Phone: +1 412-268-7090 (24-hour hotline)
Fax: +1 412-268-6989
Postal address:
CERT Coordination Center
Software Engineering Institute
Carnegie Mellon University
Pittsburgh PA 15213-3890
U.S.A.

CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) /
EDT(GMT-4) Monday through Friday; they are on call for emergencies
during other hours, on U.S. holidays, and on weekends.

Using encryption

We strongly urge you to encrypt sensitive information sent by email.
Our public PGP key is available from
http://www.cert.org/CERT_PGP.key

If you prefer to use DES, please call the CERT hotline for more
information.

Getting security information

CERT publications and other security information are available from
our web site
http://www.cert.org/

To subscribe to the CERT mailing list for advisories and bulletins,
send email to majordomo@cert.org. Please include in the body of your
message

subscribe cert-advisory

* "CERT" and "CERT Coordination Center" are registered in the U.S.
Patent and Trademark Office.
______________________________________________________________________

NO WARRANTY
Any material furnished by Carnegie Mellon University and the Software
Engineering Institute is furnished on an "as is" basis. Carnegie
Mellon University makes no warranties of any kind, either expressed or
implied as to any matter including, but not limited to, warranty of
fitness for a particular purpose or merchantability, exclusivity or
results obtained from use of the material. Carnegie Mellon University
does not make any warranty of any kind with respect to freedom from
patent, trademark, or copyright infringement.
_________________________________________________________________

Conditions for use, disclaimers, and sponsorship information

Copyright 2002 Carnegie Mellon University.

Revision History
August 1, 2002: Initial release

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8

iQCVAwUBPUmR3qCVPMXQI2HJAQFs7wP/SwypiZbfCb/FvMBgE3rFaY9Ul7vlyRKE
KPncunJ+KVp2sBzTbNL01wOuASx836hTa/ByXwnX4LQLX0XzBLrDcVsrDlu1pUga
Z/CopXb3KclKckmti5diCz1BNQdKbYyu/G7uHkjZQPJKC6UZr9lmge+00HMqSmHN
AAOV7PQstAc=
=FgfD
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close