-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                 ESB-2002.348 -- FreeBSD-SA-02:31.openssh
                   openssh contains remote vulnerability
                               16 July 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                openssh
Vendor:                 FreeBSD
Operating System:       FreeBSD-CURRENT (see dates in advisory)
Impact:                 Root Compromise
Access Required:        Remote

Comments: Note that according to the included advisory, this issue
          affects FreeBSD-CURRENT only.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
FreeBSD-SA-02:31                                            Security Advisory
                                                          The FreeBSD Project

Topic:          openssh contains remote vulnerability

Category:       core
Module:         OpenSSH
Announced:      2002-07-15
Credits:        ISS X-Force <xforce@ISS.net>
                Theo DeRaadt <deraadt@OpenBSD.org>
Affects:        FreeBSD-CURRENT between 2002-03-18 and 2002-06-25
Corrected:      2002-06-25 19:10:07 (HEAD)
FreeBSD only:   NO

I.   Background

OpenSSH is a free implementation of the SSH protocol suite, and
provides encrypted and authenticated remote login, file transfer and
command execution.

II.  Problem Description

SSH clients and servers communicate by exchanging discrete messages
with a variable number of parameters.  Due to the lack of sufficient
integrity checks in a portion of the server code responsible for
handling incoming SSH2_MSG_USERAUTH_INFO_RESPONSE messages, it was
possible for a malicious client to send a message that would cause the
server to overwrite portions of its memory with client-provided data.

III. Impact

An remote attacker using an SSH client modified to send carefully
crafted SSH2_MSG_USERAUTH_INFO_RESPONSE to the server could obtain
superuser privileges on the server.

Please note that this problem only affects FreeBSD-CURRENT.  No
versions of FreeBSD-STABLE are or were ever vulnerable to this bug.

IV.  Workaround

Do one of the following:

1) Disable SSH entirely.

2) Use a firewall to block incoming SSH connections from untrusted
   hosts.

3) Add the following line to /etc/ssh/sshd_config, and restart sshd.

ChallengeResponseAuthentication no

   Note that this will prevent the use of OPIE and similar challenge-
   based authentication methods with SSH.

V.   Solution

Update your system to the latest -CURRENT.

VI.  Correction details

No correction details are provided in this advisory.

VII. References

<URL:http://www.openssh.com/txt/preauth.adv>
<URL:http://www.iss.net/security_center/static/9169.php>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (FreeBSD)
Comment: FreeBSD: The Power To Serve

iQCVAwUBPTLiBVUuHi5z0oilAQFNAwQAoF1azTbsIiUc9O2VvIah+ueT5N3//qgf
ka+t5I5FtL8wFDKJXXf3JWx9lqf+JkscrL4SpMyY/OmL2wagvUeVHan+pE9dXRnK
YzFjdD8hP3GMiC1g0Dvwg9StoBs8kx+qP8dascS87Ql2QYo7aYcq6aageLSoy4Nj
iRHaJB2gZP8=
=nSnf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for member emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPTQD3ih9+71yA2DNAQGLVAP9Hr51VZMJ2XkVE102tNIhmHQdAQsRuGo1
4EAXAYSPbAOTku0PF9JQSwms1Eo1U6jrHF3i4BceOgLjoB2WC2Ug6OY1+eAvZCM8
34QwfaDBKDz+Xf3sGQjU8y7BIA3Ms/WlU3QN/3gS8UjBZ6Hm0Asoc6eje0Du6HfN
3kw/M1nRoXo=
=qZEG
-----END PGP SIGNATURE-----