-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0410 -- [NetBSD]
                          OpenSSH Multiple issues
                               22 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              OpenSSH
Publisher:            NetBSD
Operating System:     NetBSD
Impact:               Inappropriate Access
Access:               Existing Account
CVE Names:            CVE-2008-1657 CVE-2008-1483

Ref:                  ESB-2008.0392

Original Bulletin:    
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


		 NetBSD Security Advisory 2008-005
		 =================================

Topic:		OpenSSH Multiple issues

Version:	NetBSD-current:		affected
		NetBSD 4.0:		affected
		NetBSD 3.1.*:		affected
		NetBSD 3.1:		affected
		NetBSD 3.0:		affected
		NetBSD 3.0.*:		affected

Severity:	ForceCommand bypass and X11 session hijacking

Fixed:		NetBSD-current:		April 05, 2008
		NetBSD-4 branch:	April 07, 2008
			(4.1 will include the fix)
		NetBSD-4-0 branch:	April 07, 2008
			(4.0.1 will include the fix)
		NetBSD-3-1 branch:	April 08, 2008
			(3.1.2 will include the fix)
		NetBSD-3-0 branch:	April 08, 2008
			(3.0.4 will include the fix)
		NetBSD-3 branch:	April 08, 2008
			(3.2 will include the fix)
		pkgsrc:			openssh-4.7.1nb3 corrects the issue


Abstract
========

Two issues have been found with the version of OpenSSH that ships
with NetBSD 3.x, NetBSD 4.x and NetBSD-current.  The two known security 
issues include X11 session hijacking and a bypass of the ForceCommand 
directive.

These vulnerabilities have been assigned CVE-2008-1483 for the X11 session
hijacking and CVE-2008-1657 for the ForceCommand bypass.


Technical Details
=================

The ForceCommand sshd_config(5) directive can be bypassed by authenticated
users by utilising the processing of the ~/.ssh/rc file.  The ForceCommand 
directive was introduced in OpenSSH 4.4 as such only NetBSD-current and 
NetBSD-4 are impacted by this issue.

OpenSSH 4.9 introduced a no-user-rc option to the AuthorizedKeys file
for blocking the processing of user ~/.ssh/rc files.  This has been
introduced in all NetBSD branches and documented in the sshd(8) man page.

The second issue allows local users to hijack forwarded X11 sessions of
other users. 


Solutions and Workarounds
=========================

It is recommended that NetBSD users of vulnerable versions update
their binaries.

The following instructions describe how to upgrade your OpenSSH
binaries by updating your source tree and rebuilding and
installing a new version of OpenSSH.

* NetBSD-current:

	Systems running NetBSD-current dated from before 2008-04-05
	should be upgraded to NetBSD-current dated 2008-04-06 or later.

	The following files/directories need to be updated from the
	netbsd-current CVS branch (aka HEAD):
		crypto/dist/ssh/channels.c
		crypto/dist/ssh/auth-options.c
		crypto/dist/ssh/auth-options.h
		crypto/dist/ssh/session.c
		crypto/dist/ssh/sshd.8
		crypto/dist/ssh/sshd_config.5

	To update from CVS, re-build, and re-install ssh:

		# cd src
		# cvs update \
			crypto/dist/ssh/channels.c \
			crypto/dist/ssh/auth-options.c \
			crypto/dist/ssh/auth-options.h \
			crypto/dist/ssh/session.c \
			crypto/dist/ssh/sshd.8 \
			crypto/dist/ssh/sshd_config.5
		# cd ../../usr.bin/ssh
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install

* NetBSD 4.*:

	Systems running NetBSD 4.* sources dated from before
	2008-04-07 should be upgraded from NetBSD 4.* sources dated
	2008-04-08 or later.

	The following files/directories need to be updated from the
	netbsd-4 or netbsd-4-0 branches:
		crypto/dist/ssh/channels.c
		crypto/dist/ssh/auth-options.c
		crypto/dist/ssh/auth-options.h
		crypto/dist/ssh/session.c
		crypto/dist/ssh/sshd.8
		crypto/dist/ssh/sshd_config.5

	To update from CVS, re-build, and re-install ssh:

		# cd src
		# cvs update -r <branch_name> \
			crypto/dist/ssh/channels.c \
			crypto/dist/ssh/auth-options.c \
			crypto/dist/ssh/auth-options.h \
			crypto/dist/ssh/session.c \
			crypto/dist/ssh/sshd.8 \
			crypto/dist/ssh/sshd_config.5
		# cd ../../usr.bin/ssh
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install

* NetBSD 3.*:

	Systems running NetBSD 3.* sources dated from before
	2008-04-08 should be upgraded from NetBSD 3.* sources dated
	2008-04-09 or later.

	The following files/directories need to be updated from the
	netbsd-3, netbsd-3-0 or netbsd-3-1 branches:
		crypto/dist/ssh/channels.c
		crypto/dist/ssh/auth-options.c
		crypto/dist/ssh/auth-options.h
		crypto/dist/ssh/session.c
		crypto/dist/ssh/sshd.8
		crypto/dist/ssh/sshd_config.5

	To update from CVS, re-build, and re-install ssh:

		# cd src
		# cvs update -r <branch_name> \
			crypto/dist/ssh/channels.c \
			crypto/dist/ssh/auth-options.c \
			crypto/dist/ssh/auth-options.h \
			crypto/dist/ssh/session.c \
			crypto/dist/ssh/sshd.8 \
			crypto/dist/ssh/sshd_config.5
		# cd ../../usr.bin/ssh
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install


Revision History
================

	2008-04-21	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/.


Copyright 2008, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

$NetBSD: NetBSD-SA2008-005.txt,v 1.1 2008/04/15 20:19:56 adrianp Exp $

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (NetBSD)

iQCVAwUBSAUSKz5Ru2/4N2IFAQLwfAP/ZUvcjBqGo9CN1SzfBYKALUgzWDB0bKd3
oorJvVslKhVZv+3FOBbY3kHAsSFVTiGJFXq3cX6HY0HXt7F7JVsuPv8hQ69WhMP4
bobZpnoTH2wgLN+I/Y8maYd4C3gb1iAQ4ET/26p9wWqpMAwfwB99vOTgZCRbGS7S
lC/HmXQnnKg=
=M5om
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSA0yxih9+71yA2DNAQLdyQP+KjMDk8xZVDCMPJfpBhQvrumx7jFI2c/L
FNR4i8MPtFUIk8hu7DFuJD8vKD6cty7CsCcUPJ0gSdtL8H91EUt/zrQaRdzVGuHu
yFOvJ+Yq7cxdWOkb1hC39aaJ1t+Y4SDutX/QMjb3kqOJ36nt7JgigQpanp3P47XN
5kxfhIPQNOE=
=U34m
-----END PGP SIGNATURE-----