-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2003.0687 -- CERT Advisory Notice
        Clarifications regarding recent vulnerabilities in OpenSSH
                             30 September 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                OpenSSH
Publisher:              CERT/CC
Impact:                 Denial of Service
                        Root Compromise
Access Required:        Remote
CVE Names:              CAN-2003-0693, CAN-2003-0786, CAN-2003-0787

Ref:                    AL-2003.16

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

CERT Advisory Notice: Clarifications regarding recent vulnerabilities in OpenSSH

The CERT/CC has received queries regarding several recent OpenSSH
vulnerabilities.  We are sending this message to help ensure that
administrators have not overlooked one or more of these vulnerabilities.

There have been several recent vulnerabilities affecting OpenSSH. They
are

VU#333628 - OpenSSH contains buffer management errors
http://www.kb.cert.org/vuls/id/333628

    This issue addresses two releases of OpenSSH to resolve multiple 
    issues in the buffer management code. It is unclear if these issues 
    are exploitable, but they are resolved in version 3.7.1. Note that 
    there are other additional flaws in the buffer management code as 
    reported by Openwall GNU/*/Linux in 
    http://www.kb.cert.org/vuls/id/JARL-5RFQQZ. These four additional 
    flaws are believed to be relatively minor, and are scheduled to be
    included in the next version of OpenSSH.

VU#602204 - OpenSSH PAM challenge authentication failure
http://www.kb.cert.org/vuls/id/602204

   Under non-standard configurations, portable versions of OpenSSH 3.7p1 
   and 3.7.1p1 are vulnerable to a remotely exploitable vulnerability.
   Exploitation of this vulnerability may lead to a remote attacker 
   gaining privileged access to the server, in some cases root access.

VU#209807 - Portable OpenSSH server PAM conversion stack corruption
http://www.kb.cert.org/vuls/id/209807

   There is a vulnerability in portable versions of OpenSSH 3.7p1 and
   3.7.1p1 that may permit an attacker to corrupt the PAM conversion
   stack. The complete impact of this vulnerability is unclear, but may 
   lead to privilege escalation, or a denial of service.

Please check the vulnerability notes for resolutions and additional 
details.

Thank you.

CERT/CC Contact Information

   Email: cert@cert.org
          Phone: +1 412-268-7090 (24-hour hotline)
          Fax: +1 412-268-6989
          Postal address:
          CERT Coordination Center
          Software Engineering Institute
          Carnegie Mellon University
          Pittsburgh PA 15213-3890
          U.S.A.

   CERT/CC   personnel   answer  the  hotline  08:00-17:00  EST(GMT-5)  /
   EDT(GMT-4)  Monday  through  Friday;  they are on call for emergencies
   during other hours, on U.S. holidays, and on weekends.

Using encryption

   We  strongly  urge you to encrypt sensitive information sent by email.
   Our public PGP key is available from
   http://www.cert.org/CERT_PGP.key

   If  you  prefer  to  use  DES,  please  call the CERT hotline for more
   information.

Getting security information

   CERT  publications  and  other security information are available from
   our web site
   http://www.cert.org/

   To  subscribe  to  the CERT mailing list for advisories and bulletins,
   send  email  to majordomo@cert.org. Please include in the body of your
   message

   subscribe cert-advisory

   *  "CERT"  and  "CERT  Coordination Center" are registered in the U.S.
   Patent and Trademark Office.
   ______________________________________________________________________

   NO WARRANTY
   Any  material furnished by Carnegie Mellon University and the Software
   Engineering  Institute  is  furnished  on  an  "as is" basis. Carnegie
   Mellon University makes no warranties of any kind, either expressed or
   implied  as  to  any matter including, but not limited to, warranty of
   fitness  for  a  particular purpose or merchantability, exclusivity or
   results  obtained from use of the material. Carnegie Mellon University
   does  not  make  any warranty of any kind with respect to freedom from
   patent, trademark, or copyright infringement.
   ______________________________________________________________________

   Conditions for use, disclaimers, and sponsorship information

   Copyright 2003 Carnegie Mellon University.

- -----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8

iQCVAwUBP3iscTpmH2w9K/0VAQGdvAQAjGEyhiCUgXTW/M/JoyKi7TZQG+4D8CJ7
S4+YwWzc8QFYn2c0kXcFd2vc2zHfPO4wGdiL5Tp5Uc7CuOxULVcJSJGbukVcExmg
QK3y8ERpSW6V7FyVvCeagrp65Ag20WjvN6ArYeUgyi3sTXKCB8BmFgVvj1cMsivk
l8GJsMZNiow=
=dOIO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBP3jUrCh9+71yA2DNAQHJ5wP+Jg9LAAjuDPpq8qByY5v2Do3wLyqCjIdM
qqHWQy7fFEL31VkMwDvgegzxWDYZqsVp/7ySJbSLooIZTlkDr7zZ3QxYLBAaXc3O
FcPaX5HJ63H2xz7vH0OC4CLrTmKx5ZxbM/eg1vKbggZhUxHTIe4n/tVYy/nHx4H2
OAQ+oYzElMo=
=uerB
-----END PGP SIGNATURE-----