-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

   ESB-2003.0654 -- Two Debian Security Advisories DSA-382-1, DSA-382-2
                       OpenSSH buffer management fix
                             18 September 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                ssh
Publisher:              Debian
Operating System:       Debian GNU/Linux 3.0
                        Linux
                        Unix
Impact:                 Denial of Service
Access Required:        Remote
CVE Names:              CAN-2003-0693 CAN-2003-0695

Ref:                    AL-2003.16

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-382-2                   security@debian.org
http://www.debian.org/security/                         Wichert Akkerman
September 17, 2003
- - ------------------------------------------------------------------------


Package        : ssh
Vulnerability  : buffer handling
Problem type   : possible remote
Debian-specific: no
CVS references : CAN-2003-0693 CAN-2003-0695

This advisory is an addition to the earlier DSA-382-1 advisory: two more
buffer handling problems have been found in addition to the one
described in DSA-382-1. It is not known if these bugs are exploitable,
but as a precaution an upgrade is advised.

For the Debian stable distribution these bugs have been fixed in version
1:3.4p1-1.woody.2 .

Please note that if a machine is setup to install packages from
proposed-updates it will not automatically install this update. 


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/o/openssh/openssh_3.4p1.orig.tar.gz
      Size/MD5 checksum:   837668 459c1d0262e939d6432f193c7a4ba8a8
    http://security.debian.org/pool/updates/main/o/openssh/openssh_3.4p1-1.woody.2.dsc
      Size/MD5 checksum:      815 99e4e39a5347fe8e5619761060bf9d2b
    http://security.debian.org/pool/updates/main/o/openssh/openssh_3.4p1-1.woody.2.diff.gz
      Size/MD5 checksum:    35975 8c6a44e3c8cbfd5dccb010be5cdf564d

  alpha architecture (DEC Alpha)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_alpha.deb
      Size/MD5 checksum:    35840 77fcccedb2ac13fd027abba4c8656e38
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_alpha.deb
      Size/MD5 checksum:   850086 52c511f04447dc6d3bbc3fff19c6f0fd

  arm architecture (ARM)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_arm.deb
      Size/MD5 checksum:    35074 f42db667b183a1551544ec0ac05bc0ba
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_arm.deb
      Size/MD5 checksum:   658234 94b2f66ad21fca6acd61cdffebb5af35

  hppa architecture (HP PA RISC)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_hppa.deb
      Size/MD5 checksum:    35432 d6b3856b13d7ea28ea87cf158074b247
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_hppa.deb
      Size/MD5 checksum:   755812 0d98e1f72ae21c92a45c81f08ac55ea5

  i386 architecture (Intel ia32)

    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_i386.deb
      Size/MD5 checksum:   642524 88ca624e0b28087e918e3e7ee5b1e75f
    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_i386.deb
      Size/MD5 checksum:    35346 b6a6e4cbc599a4ff13918bf41b1f24c7

  ia64 architecture (Intel ia64)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_ia64.deb
      Size/MD5 checksum:    36838 75534178ba2118d8cd2bcbb15966c8bb
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_ia64.deb
      Size/MD5 checksum:  1002662 1633a52473a4dedd0aed1d606c91f45a

  mips architecture (MIPS (Big Endian))

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_mips.deb
      Size/MD5 checksum:    35366 7a9b4c554c46e70d91e545a352be3fe1
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_mips.deb
      Size/MD5 checksum:   729978 245ad86a030f8abe236ee7e79c0a7eb6

  mipsel architecture (MIPS (Little Endian))

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_mipsel.deb
      Size/MD5 checksum:    35326 4f6d478143b4d0775a70639efcbf349a
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_mipsel.deb
      Size/MD5 checksum:   727424 e0fd2c4d7ce937f33071aaa9505e5f5e

  powerpc architecture (PowerPC)

    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_powerpc.deb
      Size/MD5 checksum:   681518 71f51665606d40f711a5f726b961dcb0
    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_powerpc.deb
      Size/MD5 checksum:    35088 0e9e0faa18c89a1851b7c47dc609bb71

  s390 architecture (IBM S/390)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_s390.deb
      Size/MD5 checksum:    35726 3fd0240ab71a05f7b5ca5f68f695ee72
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_s390.deb
      Size/MD5 checksum:   718054 660d30ccc42e85ab02f3c19b7dca8ee8

  sparc architecture (Sun SPARC/UltraSPARC)

    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.woody.2_sparc.deb
      Size/MD5 checksum:   686044 de5978b63c24074f28935c73d143e8fd
    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.woody.2_sparc.deb
      Size/MD5 checksum:    35146 a3c936f9274de7182f8b00616f67249e

- - -- 
- - ----------------------------------------------------------------------------
Debian Security team <team@security.debian.org>
http://www.debian.org/security/
Mailing-List: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/aETJPLiSUC+jvC0RAmL6AKCSY2w9v30vNxMsodUhNgtnBhfwEgCcDPyF
kTaUACXWX2kPsdervTYuNuw=
=52mi
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-382-1                   security@debian.org
http://www.debian.org/security/                         Wichert Akkerman
September 16, 2003
- - ------------------------------------------------------------------------


Package        : ssh
Vulnerability  : buffer handling
Problem type   : possible remote
Debian-specific: no
CVS references : CAN-2003-0693

A bug has been found in OpenSSH's buffer handling where a buffer could
be marked as grown when the actual reallocation failed.

This bug has been fixed in upstream version 3.7. For the Debian stable
distribution this bug has eeb fixed in version 1:3.4p1-1.1 .

Please note that if a machine is setup to install packages from
proposed-updates it will not automatically install this update. 


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Stable was released for alpha, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc.

  Source archives:

    http://security.debian.org/pool/updates/main/o/openssh/openssh_3.4p1-1.1.diff.gz
      Size/MD5 checksum:    36506 9defe00f0297a22395b2f17e34bae852
    http://security.debian.org/pool/updates/main/o/openssh/openssh_3.4p1-1.1.dsc
      Size/MD5 checksum:     1338 8fc3790171311bcf8fe202edf884e000

  alpha architecture (DEC Alpha)

    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_alpha.deb
      Size/MD5 checksum:   849796 9125f955f4649ee1d8ec942b051f67e1
    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_alpha.deb
      Size/MD5 checksum:    35724 93863e66e77fc7c6cca09636e01fce96

  arm architecture (ARM)

    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_arm.deb
      Size/MD5 checksum:   658012 21675964771355a0ae456fc5927245b2
    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_arm.deb
      Size/MD5 checksum:    34958 6abebe99d34e7c4a1bbcddcffe50ca6e

  hppa architecture (HP PA RISC)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_hppa.deb
      Size/MD5 checksum:    35318 b3bc13ec29b99687e8165a8250695e3c
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_hppa.deb
      Size/MD5 checksum:   755464 100a06cde2e02486502fef1283777102

  i386 architecture (Intel ia32)

    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_i386.deb
      Size/MD5 checksum:   642460 ee27cd953e87b32e6b1c1b09fcdb7aa2
    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_i386.deb
      Size/MD5 checksum:    35236 caf803cd286646300d68576724cf236a

  ia64 architecture (Intel ia64)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_ia64.deb
      Size/MD5 checksum:    36728 90006b98e1a29a9e631ee335f9596262
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_ia64.deb
      Size/MD5 checksum:  1002494 9bf4331e06a35a025ee8617fece7fa4c

  mips architecture (MIPS (Big Endian))

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_mips.deb
      Size/MD5 checksum:    35246 866ebeefc0d64307f78c0aa49f2eb470
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_mips.deb
      Size/MD5 checksum:   729782 67b72adc6041f24eeeb0d35cb37a27e6

  mipsel architecture (MIPS (Little Endian))

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_mipsel.deb
      Size/MD5 checksum:    35208 bf5051b7e2f41ce571f5161578db62f9
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_mipsel.deb
      Size/MD5 checksum:   727196 96122a4ac373f66b2218ec4febecff27

  m68k architecture (Motorola Mc680x0)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_m68k.deb
      Size/MD5 checksum:    35166 2f6b556a3c3a18ccf31933976ef48186
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_m68k.deb
      Size/MD5 checksum:   612346 c3e1ce4ce619862c24e62bf8f7563cff

  powerpc architecture (PowerPC)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_powerpc.deb
      Size/MD5 checksum:    34972 5365d9f0f7453f83046dd1b263f8824a
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_powerpc.deb
      Size/MD5 checksum:   681188 82564391d8b71424fc88a73587e1d33d

  s390 architecture (IBM S/390)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_s390.deb
      Size/MD5 checksum:    35604 a9d8674d50edb3b2fa4f1e1dca98e6cb
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_s390.deb
      Size/MD5 checksum:   717776 e2b5c973db52d0e97ba91627e983b7a0

  sparc architecture (Sun SPARC/UltraSPARC)

    http://security.debian.org/pool/updates/main/o/openssh/ssh-askpass-gnome_3.4p1-1.1_sparc.deb
      Size/MD5 checksum:    35020 41ae03783324a20d395f6f4f8d5c5fb3
    http://security.debian.org/pool/updates/main/o/openssh/ssh_3.4p1-1.1_sparc.deb
      Size/MD5 checksum:   685856 b171caefecf060b28882d1fb95ae28d7

- - -- 
- - ----------------------------------------------------------------------------
Debian Security team <team@security.debian.org>
http://www.debian.org/security/
Mailing-List: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/Z1lRPLiSUC+jvC0RAv+fAJ9CIsPyIGuAd6hFlycZTiD9VuOExQCgmQiA
8s6Qr7lnF0L5Rd24GON0TcM=
=zpC2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBP2lLzyh9+71yA2DNAQG9pAP9GSLG3NWzR5f6XnrD8NrLAJdLWQUZh7n9
jqGLgjkTCxPH/qf/jruBkvbR8IPJH4cVHB7KXkw04LOtR0fEq3hIdj4eGip3S1H6
UCQXtqy5SfDbBUJzqXLGA8dTmi4pJ0sOWxTttxDQgvTR0DGPiAtMdZhqmqQtiQlw
Uo8C7cgzHiU=
=wZn9
-----END PGP SIGNATURE-----