-----BEGIN PGP SIGNED MESSAGE----- CERT Advisory Notice: Clarifications regarding recent vulnerabilities in OpenSSH The CERT/CC has received queries regarding several recent OpenSSH vulnerabilities. We are sending this message to help ensure that administrators have not overlooked one or more of these vulnerabilities. There have been several recent vulnerabilities affecting OpenSSH. They are VU#333628 - OpenSSH contains buffer management errors http://www.kb.cert.org/vuls/id/333628 This issue addresses two releases of OpenSSH to resolve multiple issues in the buffer management code. It is unclear if these issues are exploitable, but they are resolved in version 3.7.1. Note that there are other additional flaws in the buffer management code as reported by Openwall GNU/*/Linux in http://www.kb.cert.org/vuls/id/JARL-5RFQQZ. These four additional flaws are believed to be relatively minor, and are scheduled to be included in the next version of OpenSSH. VU#602204 - OpenSSH PAM challenge authentication failure http://www.kb.cert.org/vuls/id/602204 Under non-standard configurations, portable versions of OpenSSH 3.7p1 and 3.7.1p1 are vulnerable to a remotely exploitable vulnerability. Exploitation of this vulnerability may lead to a remote attacker gaining privileged access to the server, in some cases root access. VU#209807 - Portable OpenSSH server PAM conversion stack corruption http://www.kb.cert.org/vuls/id/209807 There is a vulnerability in portable versions of OpenSSH 3.7p1 and 3.7.1p1 that may permit an attacker to corrupt the PAM conversion stack. The complete impact of this vulnerability is unclear, but may lead to privilege escalation, or a denial of service. Please check the vulnerability notes for resolutions and additional details. Thank you. CERT/CC Contact Information Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. ______________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2003 Carnegie Mellon University. -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8 iQCVAwUBP3iscTpmH2w9K/0VAQGdvAQAjGEyhiCUgXTW/M/JoyKi7TZQG+4D8CJ7 S4+YwWzc8QFYn2c0kXcFd2vc2zHfPO4wGdiL5Tp5Uc7CuOxULVcJSJGbukVcExmg QK3y8ERpSW6V7FyVvCeagrp65Ag20WjvN6ArYeUgyi3sTXKCB8BmFgVvj1cMsivk l8GJsMZNiow= =dOIO -----END PGP SIGNATURE-----