On 12:28 08 Mar 2002, Lewi <[EMAIL PROTECTED]> wrote:
| unspawn writes: Impact 
| HIGH: Existing users will gain root privileges. 
|  
| Synopsis 
| A bug exists in the channel code of OpenSSH versions 2.0 - 3.0.2 
| Users with an existing user account can abuse this bug to 
| gain root privileges. [...]
| should i stop sshd waiting for patch from redhat or....?

The patch is out. Details appended.
Cameron Simpson, DoD#743        [EMAIL PROTECTED]    http://www.zip.com.au/~cs/

  Subject: Updated openssh packages available
  From: [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]
  Cc: [EMAIL PROTECTED], [EMAIL PROTECTED]

  ---------------------------------------------------------------------
                     Red Hat, Inc. Red Hat Security Advisory

  Synopsis:          Updated openssh packages available
  Advisory ID:       RHSA-2002:043-10
  Issue date:        2002-03-05
  Updated on:        2002-03-08
  Product:           Red Hat Linux
  Keywords:          openssh sshd channel
  Cross references:  
  Obsoletes:         RHSA-2001:161
  ---------------------------------------------------------------------

  1. Topic:

  Updated openssh packages are now available for Red Hat Linux 7, 7.1, and
  7.2 which close a remotely-exploitable vulnerability in sshd.

  2. Relevant releases/architectures:

  Red Hat Linux 7.0 - alpha, i386

  Red Hat Linux 7.1 - alpha, i386, ia64

  Red Hat Linux 7.2 - i386, ia64

  3. Problem description:

  Joost Pol has discovered an off-by-one error in all versions of the OpenSSH
  daemon (sshd) prior to version 3.1.

  This issue could allow an authenticated user to cause sshd to corrupt its
  heap, potentially allowing arbitrary code to be executed on the remote
  server.  Alternatively, a malicious SSH server could be crafted to attack a
  vulnerable OpenSSH client.  

  Users are advised to upgrade to these errata packages containing OpenSSH
  3.1, which is not vulnerable to this issue.

  The Common Vulnerabilities and Exposures project (cve.mitre.org) has
  assigned the name CAN-2002-0083 to this issue.

  4. Solution:

  Before applying this update, make sure all previously released errata
  relevant to your system have been applied.

  To update all RPMs for your particular architecture, run:

  rpm -Fvh [filenames]

  where [filenames] is a list of the RPMs you wish to upgrade.  Only those
  RPMs which are currently installed will be updated.  Those RPMs which are
  not installed but included in the list will not be updated.  Note that you
  can also use wildcards (*.rpm) if your current directory *only* contains the
  desired RPMs.

  Please note that this update is also available via Red Hat Network.  Many
  people find this an easier way to apply updates.  To use Red Hat Network,
  launch the Red Hat Update Agent with the following command:

  up2date

  This will start an interactive process that will result in the appropriate
  RPMs being upgraded on your system.

  5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

  60829 - HIGH: Existing users will gain root privileges.

  6. RPMs required:

  Red Hat Linux 7.0:

  SRPMS:
  ftp://updates.redhat.com/7.0/en/os/SRPMS/openssh-3.1p1-1.src.rpm

  alpha:
  ftp://updates.redhat.com/7.0/en/os/alpha/openssh-3.1p1-1.alpha.rpm
  ftp://updates.redhat.com/7.0/en/os/alpha/openssh-clients-3.1p1-1.alpha.rpm
  ftp://updates.redhat.com/7.0/en/os/alpha/openssh-server-3.1p1-1.alpha.rpm
  ftp://updates.redhat.com/7.0/en/os/alpha/openssh-askpass-3.1p1-1.alpha.rpm
  ftp://updates.redhat.com/7.0/en/os/alpha/openssh-askpass-gnome-3.1p1-1.alpha.rpm

  i386:
  ftp://updates.redhat.com/7.0/en/os/i386/openssh-3.1p1-1.i386.rpm
  ftp://updates.redhat.com/7.0/en/os/i386/openssh-clients-3.1p1-1.i386.rpm
  ftp://updates.redhat.com/7.0/en/os/i386/openssh-server-3.1p1-1.i386.rpm
  ftp://updates.redhat.com/7.0/en/os/i386/openssh-askpass-3.1p1-1.i386.rpm
  ftp://updates.redhat.com/7.0/en/os/i386/openssh-askpass-gnome-3.1p1-1.i386.rpm

  Red Hat Linux 7.1:

  SRPMS:
  ftp://updates.redhat.com/7.1/en/os/SRPMS/openssh-3.1p1-1.src.rpm

  alpha:
  ftp://updates.redhat.com/7.1/en/os/alpha/openssh-3.1p1-1.alpha.rpm
  ftp://updates.redhat.com/7.1/en/os/alpha/openssh-clients-3.1p1-1.alpha.rpm
  ftp://updates.redhat.com/7.1/en/os/alpha/openssh-server-3.1p1-1.alpha.rpm
  ftp://updates.redhat.com/7.1/en/os/alpha/openssh-askpass-3.1p1-1.alpha.rpm
  ftp://updates.redhat.com/7.1/en/os/alpha/openssh-askpass-gnome-3.1p1-1.alpha.rpm

  i386:
  ftp://updates.redhat.com/7.1/en/os/i386/openssh-3.1p1-1.i386.rpm
  ftp://updates.redhat.com/7.1/en/os/i386/openssh-clients-3.1p1-1.i386.rpm
  ftp://updates.redhat.com/7.1/en/os/i386/openssh-server-3.1p1-1.i386.rpm
  ftp://updates.redhat.com/7.1/en/os/i386/openssh-askpass-3.1p1-1.i386.rpm
  ftp://updates.redhat.com/7.1/en/os/i386/openssh-askpass-gnome-3.1p1-1.i386.rpm

  ia64:
  ftp://updates.redhat.com/7.1/en/os/ia64/openssh-3.1p1-1.ia64.rpm
  ftp://updates.redhat.com/7.1/en/os/ia64/openssh-clients-3.1p1-1.ia64.rpm
  ftp://updates.redhat.com/7.1/en/os/ia64/openssh-server-3.1p1-1.ia64.rpm
  ftp://updates.redhat.com/7.1/en/os/ia64/openssh-askpass-3.1p1-1.ia64.rpm
  ftp://updates.redhat.com/7.1/en/os/ia64/openssh-askpass-gnome-3.1p1-1.ia64.rpm

  Red Hat Linux 7.2:

  SRPMS:
  ftp://updates.redhat.com/7.2/en/os/SRPMS/openssh-3.1p1-2.src.rpm

  i386:
  ftp://updates.redhat.com/7.2/en/os/i386/openssh-3.1p1-2.i386.rpm
  ftp://updates.redhat.com/7.2/en/os/i386/openssh-clients-3.1p1-2.i386.rpm
  ftp://updates.redhat.com/7.2/en/os/i386/openssh-server-3.1p1-2.i386.rpm
  ftp://updates.redhat.com/7.2/en/os/i386/openssh-askpass-3.1p1-2.i386.rpm
  ftp://updates.redhat.com/7.2/en/os/i386/openssh-askpass-gnome-3.1p1-2.i386.rpm

  ia64:
  ftp://updates.redhat.com/7.2/en/os/ia64/openssh-3.1p1-2.ia64.rpm
  ftp://updates.redhat.com/7.2/en/os/ia64/openssh-clients-3.1p1-2.ia64.rpm
  ftp://updates.redhat.com/7.2/en/os/ia64/openssh-server-3.1p1-2.ia64.rpm
  ftp://updates.redhat.com/7.2/en/os/ia64/openssh-askpass-3.1p1-2.ia64.rpm
  ftp://updates.redhat.com/7.2/en/os/ia64/openssh-askpass-gnome-3.1p1-2.ia64.rpm



  7. Verification:

  MD5 sum                          Package Name
  --------------------------------------------------------------------------
  26d50a9b0c36fb1dc58247fbf0e413af 7.0/en/os/SRPMS/openssh-3.1p1-1.src.rpm
  54de9c01ad5fe21e228d0b4d48581e62 7.0/en/os/alpha/openssh-3.1p1-1.alpha.rpm
  9ceeff94d7f2bc34dbbaf8c36012eb3a 7.0/en/os/alpha/openssh-askpass-3.1p1-1.alpha.rpm
  1d9ec549531b3c53221d522ab305af42 
7.0/en/os/alpha/openssh-askpass-gnome-3.1p1-1.alpha.rpm
  b1ea5c7c6b0de2887b09848138c21e9b 7.0/en/os/alpha/openssh-clients-3.1p1-1.alpha.rpm
  41b8b1cbf4842b1f2075155fa8f65b72 7.0/en/os/alpha/openssh-server-3.1p1-1.alpha.rpm
  e250bc4f15b417d23cee868030e576a3 7.0/en/os/i386/openssh-3.1p1-1.i386.rpm
  84076eb5a5b79c42314c2b904ad1b3a7 7.0/en/os/i386/openssh-askpass-3.1p1-1.i386.rpm
  57428dc06c9dfa3447038c59cc179ff2 
7.0/en/os/i386/openssh-askpass-gnome-3.1p1-1.i386.rpm
  497cfa67d62ebd7b8b97dddf0267309c 7.0/en/os/i386/openssh-clients-3.1p1-1.i386.rpm
  9aef89c9b5e5ca5b463789d8ff245d7f 7.0/en/os/i386/openssh-server-3.1p1-1.i386.rpm
  26d50a9b0c36fb1dc58247fbf0e413af 7.1/en/os/SRPMS/openssh-3.1p1-1.src.rpm
  54de9c01ad5fe21e228d0b4d48581e62 7.1/en/os/alpha/openssh-3.1p1-1.alpha.rpm
  9ceeff94d7f2bc34dbbaf8c36012eb3a 7.1/en/os/alpha/openssh-askpass-3.1p1-1.alpha.rpm
  1d9ec549531b3c53221d522ab305af42 
7.1/en/os/alpha/openssh-askpass-gnome-3.1p1-1.alpha.rpm
  b1ea5c7c6b0de2887b09848138c21e9b 7.1/en/os/alpha/openssh-clients-3.1p1-1.alpha.rpm
  41b8b1cbf4842b1f2075155fa8f65b72 7.1/en/os/alpha/openssh-server-3.1p1-1.alpha.rpm
  e250bc4f15b417d23cee868030e576a3 7.1/en/os/i386/openssh-3.1p1-1.i386.rpm
  84076eb5a5b79c42314c2b904ad1b3a7 7.1/en/os/i386/openssh-askpass-3.1p1-1.i386.rpm
  57428dc06c9dfa3447038c59cc179ff2 
7.1/en/os/i386/openssh-askpass-gnome-3.1p1-1.i386.rpm
  497cfa67d62ebd7b8b97dddf0267309c 7.1/en/os/i386/openssh-clients-3.1p1-1.i386.rpm
  9aef89c9b5e5ca5b463789d8ff245d7f 7.1/en/os/i386/openssh-server-3.1p1-1.i386.rpm
  f0d343b01c91bb5b99a1c84992e0fdca 7.1/en/os/ia64/openssh-3.1p1-1.ia64.rpm
  1de814f44f07bef9a95d1802c507c79f 7.1/en/os/ia64/openssh-askpass-3.1p1-1.ia64.rpm
  b01087dc75468ad5a79492bcd83a269e 
7.1/en/os/ia64/openssh-askpass-gnome-3.1p1-1.ia64.rpm
  25a34e33830ada8c24b71934cdb246ef 7.1/en/os/ia64/openssh-clients-3.1p1-1.ia64.rpm
  3c2ef228fc7e4d8a1b94a5600ace8912 7.1/en/os/ia64/openssh-server-3.1p1-1.ia64.rpm
  f90c4686944897e87b15be09626ff4dc 7.2/en/os/SRPMS/openssh-3.1p1-2.src.rpm
  f8c46c51f3bd74a8437a7fb1f0b15502 7.2/en/os/i386/openssh-3.1p1-2.i386.rpm
  ef80fbb8b75ed3ff627c2fe060fc5165 7.2/en/os/i386/openssh-askpass-3.1p1-2.i386.rpm
  7b2a01eff4dcf0601ff4b54becb949d6 
7.2/en/os/i386/openssh-askpass-gnome-3.1p1-2.i386.rpm
  1d2528e9f4af919f730423b7bb7a815d 7.2/en/os/i386/openssh-clients-3.1p1-2.i386.rpm
  7b65f56a9044dad10f02f444774a9b32 7.2/en/os/i386/openssh-server-3.1p1-2.i386.rpm
  343c66f5608e3fd48d5c3b12b66096fa 7.2/en/os/ia64/openssh-3.1p1-2.ia64.rpm
  04c1c42e644d9470c41138ffed684628 7.2/en/os/ia64/openssh-askpass-3.1p1-2.ia64.rpm
  72aef4e9c4f0213ca371d205830cb05e 
7.2/en/os/ia64/openssh-askpass-gnome-3.1p1-2.ia64.rpm
  c07001458b48ba0dbb2e960db9b93eb9 7.2/en/os/ia64/openssh-clients-3.1p1-2.ia64.rpm
  700054c98ffbec257d4c1b12b02a9867 7.2/en/os/ia64/openssh-server-3.1p1-2.ia64.rpm
   

  These packages are GPG signed by Red Hat, Inc. for security.  Our key
  is available at:
      http://www.redhat.com/about/contact/pgpkey.html

  You can verify each package with the following command:
      rpm --checksig  <filename>

  If you only wish to verify that each package has not been corrupted or
  tampered with, examine only the md5sum with the following command:
      rpm --checksig --nogpg <filename>

  8. References:

  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0083
  http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=101550282514683


  Copyright(c) 2000, 2001, 2002 Red Hat, Inc.



  _______________________________________________
  Redhat-watch-list mailing list
  To unsubscribe, visit: https://listman.redhat.com/mailman/listinfo/redhat-watch-list



_______________________________________________
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list

Reply via email to