Operating System:

[Solaris]

Published:

23 September 2003

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2003.0679 -- Sun(sm) Alert Notification
   Sun Alert ID: 56861 Secure Shell Daemon (sshd(1M)) Buffer Management
                          Security Vulnerability
                             23 September 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                sshd
Publisher:              Sun Microsystems
Operating System:       Solaris
Impact:                 Execute Arbitrary Code/Commands
                        Denial of Service
Access Required:        Remote
CVE Names:              CAN-2003-0693

Ref:                    AL-2003.16

- --------------------------BEGIN INCLUDED TEXT--------------------


   DOCUMENT ID: 56861
   SYNOPSIS: Secure Shell Daemon (sshd(1M)) Buffer Management Security
   Vulnerability
   DETAIL DESCRIPTION:
   
Sun(sm) Alert Notification

     * Sun Alert ID: 56861
     * Synopsis: Secure Shell Daemon (sshd(1M)) Buffer Management
       Security Vulnerability
     * Category: Security
     * Product: Solaris
     * BugIDs: 4923312
     * Avoidance: Workaround
     * State: Committed
     * Date Released: 19-Sep-2003
     * Date Closed:
     * Date Modified:
       
1. Impact

   The Solaris Secure Shell daemon, sshd(1M), shipped with Solaris 9, is
   based on OpenSSH and is affected by a buffer management security
   vulnerability which may allow local or remote unprivileged users to
   execute arbitrary commands with the permissions of the sshd(1M) daemon
   or create a denial of service condition by corrupting the heap of the
   sshd(1M) daemon. The sshd(1M) daemon normally runs with "root" (uid 0)
   privileges.
   
   This issue is described in the CERT Vulnerability VU#333628 (see
   [1]http://www.kb.cert.org/vuls/id/333628) which is referenced in CERT
   Advisory CA-2003-24 (see
   [2]http://www.cert.org/advisories/CA-2003-24.html).
   
2. Contributing Factors

   This issue can occur in the following releases:
   
   SPARC Platform
     * Solaris 9
       
   x86 Platform
     * Solaris 9
       
   Note: Solaris 8 and earlier releases did not ship with Solaris Secure
   Shell and therefore are not vulnerable.
   
3. Symptoms

   There are no predictable symptoms that would indicate the above
   described issues have been exploited.
   SOLUTION SUMMARY:
   
4. Relief/Workaround

   Until patches are available for this issue sites are advised to
   disable the sshd(1M) daemon on Solaris 9 systems. The following
   commands can be run as root to kill the existing sshd(1M) daemon and
   prevent it from starting up after future reboots:
    # /etc/init.d/sshd stop
    # mv /etc/rc3.d/S89sshd /etc/rc3.d/not-S89sshd


5. Resolution

   A final resolution is pending completion.
   
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   
   Copyright 2000-2003 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved.
   

References

   1. http://www.kb.cert.org/vuls/id/333628
   2. http://www.cert.org/advisories/CA-2003-24.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBP2+lEih9+71yA2DNAQE3BgP/fYOU/KazGJgcciXqraO7YDdi68xdI5Ej
53tU3vDyFyEs5jdvF2VG4R+ht/PM1GsR/w80Y3fv6wWWn/1obJ/QM2h+7jmiSn0E
s8o6kECRDEwuBUBWtskv+pxgE/CllmlyJowIC1KKKeRvjz5SqIpyeqi+ThcWBJ2F
W3qr9OCPVUM=
=iXhA
-----END PGP SIGNATURE-----