OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-web                      Date:   24-Sep-2003 10:08:11
  Branch: HEAD                             Handle: 2003092409081001

  Added files:
    openpkg-web/security    OpenPKG-SA-2003.042-openssh.txt
  Modified files:
    openpkg-web             security.txt security.wml

  Log:
    SA-2003.042-openssh; CAN-2003-0786, CAN-2003-0787

  Summary:
    Revision    Changes     Path
    1.49        +1  -0      openpkg-web/security.txt
    1.67        +1  -0      openpkg-web/security.wml
    1.1         +78 -0      openpkg-web/security/OpenPKG-SA-2003.042-openssh.txt
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-web/security.txt
  ============================================================================
  $ cvs diff -u -r1.48 -r1.49 security.txt
  --- openpkg-web/security.txt  19 Sep 2003 08:14:36 -0000      1.48
  +++ openpkg-web/security.txt  24 Sep 2003 08:08:10 -0000      1.49
  @@ -1,3 +1,4 @@
  +24-Sep-2003: Security Advisory: S<OpenPKG-SA-2003.042-openssh>
   19-Sep-2003: Security Advisory: S<OpenPKG-SA-2003.041-sendmail>
   17-Sep-2003: Security Advisory: S<OpenPKG-SA-2003.040-openssh>
   15-Sep-2003: Security Advisory: S<OpenPKG-SA-2003.039-perl>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security.wml
  ============================================================================
  $ cvs diff -u -r1.66 -r1.67 security.wml
  --- openpkg-web/security.wml  19 Sep 2003 08:14:36 -0000      1.66
  +++ openpkg-web/security.wml  24 Sep 2003 08:08:10 -0000      1.67
  @@ -76,6 +76,7 @@
   </define-tag>
   <box bdwidth=1 bdcolor="#a5a095" bdspace=10 bgcolor="#e5e0d5">
   <table cellspacing=0 cellpadding=0 border=0>
  +  <sa 2003.042 openssh>
     <sa 2003.041 sendmail>
     <sa 2003.040 openssh>
     <sa 2003.039 perl>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2003.042-openssh.txt
  ============================================================================
  $ cvs diff -u -r0 -r1.1 OpenPKG-SA-2003.042-openssh.txt
  --- /dev/null 2003-09-24 10:08:11.000000000 +0200
  +++ OpenPKG-SA-2003.042-openssh.txt   2003-09-24 10:08:11.000000000 +0200
  @@ -0,0 +1,78 @@
  +________________________________________________________________________
  +
  +OpenPKG Security Advisory                            The OpenPKG Project
  +http://www.openpkg.org/security.html              http://www.openpkg.org
  [EMAIL PROTECTED]                         [EMAIL PROTECTED]
  +OpenPKG-SA-2003.042                                          24-Sep-2003
  +________________________________________________________________________
  +
  +Package:             openssh
  +Vulnerability:       remote root exploit
  +OpenPKG Specific:    no
  +
  +Affected Releases:   Affected Packages:          Corrected Packages:
  +OpenPKG CURRENT      <= openssh-3.7.1p1-20030917 >= openssh-3.7.1p2-20030923
  +OpenPKG 1.3          N.A.
  +OpenPKG 1.2          N.A.
  +
  +Dependent Packages:  none
  +
  +Description:
  +  According to a Portable OpenSSH Security Advisory [0] versions 3.7p1
  +  and 3.7.1p1 of portable OpenSSH [1] contain multiple vulnerabilities
  +  in the new PAM code. At least one of these bugs is remotely
  +  exploitable with privsep disabled. Older versions of portable OpenSSH
  +  are not vulnerable. OpenPKG installations are only affected if the
  +  package was build with option "with_pam" set to "yes" -- which is not
  +  the default.
  +
  +  The Common Vulnerabilities and Exposures (CVE) project assigned the
  +  id CAN-2003-0786 [2] to the problem where SSH1 PAM challenge response
  +  auth ignored the result of the authentication with privsep off.
  +
  +  The Common Vulnerabilities and Exposures (CVE) project assigned the id
  +  CAN-2003-0787 [3] to the problem where the PAM conversation function
  +  trashed the stack.
  +
  +  Please check whether you are affected by running "<prefix>/bin/rpm -q
  +  openssh". If you have the "openssh" package installed and its version
  +  is affected (see above), we recommend that you immediately upgrade it
  +  (see Solution). [4][5]
  +
  +Solution:
  +  Select the updated source RPM appropriate for OpenPKG CURRENT [6]
  +  fetch it from the OpenPKG FTP service [7] or a mirror location,
  +  build a corresponding binary RPM from it [4] and update your OpenPKG
  +  installation by applying the binary RPM [5]. Perform the following
  +  operations to permanently fix the security problem (for other releases
  +  adjust accordingly).
  +
  +  $ ftp ftp.openpkg.org
  +  ftp> bin
  +  ftp> cd current/SRC
  +  ftp> get openssh-3.7.1p2-20030923.src.rpm
  +  ftp> bye
  +  $ <prefix>/bin/rpm --rebuild openssh-3.7.1p2-20030923.src.rpm
  +  $ su -
  +  # <prefix>/bin/rpm -Fvh <prefix>/RPM/PKG/openssh-3.7.1p2-20030923.*.rpm
  +________________________________________________________________________
  +
  +References:
  +  [0] http://www.openssh.com/txt/sshpam.adv
  +  [1] http://www.openssh.com/
  +  [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0786
  +  [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0787
  +  [4] http://www.openpkg.org/tutorial.html#regular-source
  +  [5] http://www.openpkg.org/tutorial.html#regular-binary
  +  [6] ftp://ftp.openpkg.org/current/SRC/openssh-3.7.1p2-20030923.src.rpm
  +  [7] ftp://ftp.openpkg.org/current/SRC/openssh-3.7.1p2-20030923.src.rpm
  +  [FIXME] http://www.openpkg.org/security.html#signature
  +________________________________________________________________________
  +
  +For security reasons, this advisory was digitally signed with the
  +OpenPGP public key "OpenPKG <[EMAIL PROTECTED]>" (ID 63C4CB9F) of the
  +OpenPKG project which you can retrieve from http://pgp.openpkg.org and
  +hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org/
  +for details on how to verify the integrity of this advisory.
  +________________________________________________________________________
  +
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     [EMAIL PROTECTED]

Reply via email to