-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2011.0120.2
              A vulnerability has been identified in OpenSSH
                             14 February 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSH 5.6
                   OpenSSH 5.7
Publisher:         OpenBSD
Operating System:  UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0539  

Original Bulletin: 
   http://www.openssh.com/txt/legacy-cert.adv

Revision History:  February 14 2011: Added CVE reference
                   February  7 2011: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

OpenSSH Security Advisory: legacy-certs.adv

This document may be found at: http://www.openssh.com/txt/legacy-cert.adv

1. Vulnerability

        Legacy certificates generated by OpenSSH might contain data
        from the stack thus leaking confidential information.

2. Affected configurations

        OpenSSH 5.6 and OpenSSH 5.7 only when generating legacy
        certificates. These must be specifically requested using the
        "-t" option on the ssh-keygen CA command-line.

3. Mitigation

        Avoid generating legacy certificates using OpenSSH 5.6 or 5.7

        If legacy certificates have been issued with a vulnerable
        OpenSSH version, consider rotating any CA key used.

4. Details

        When generating legacy *-cert-v00@openssh.com certificates,
        the nonce field was not being correctly filled with random
        data but was left uninitialised, containing the contents of
        the stack.

        The contents of the stack at this point in ssh-keygen's
        execution do not appear to leak the CA private key or other
        sensitive data, but this possibility cannot be excluded on
        all platforms and library versions.

        If certificates are generated using user-specified contents
        (as opposed to the CA specifying all fields) then they will
        be less resistant to hash collision attacks. Fortunately,
        such attacks are not currently considered practical for the
        SHA family of hashes used to sign these certificates.

5. Credit

        This issue was privately reported by Mateusz Kocielski on
        January 26, 2011.

6. Fix

        OpenSSH 5.8 contains a fix for this vulnerability. Users who
        prefer to continue to use OpenSSH 5.6 or 5.7 may apply this
        patch:

Index: key.c
===================================================================
RCS file: /cvs/src/usr.bin/ssh/key.c,v
retrieving revision 1.95
diff -u -r1.95 key.c
- --- key.c	10 Nov 2010 01:33:07 -0000	1.95
+++ key.c	3 Feb 2011 06:52:33 -0000
@@ -1823,8 +1823,8 @@
 	buffer_put_cstring(&k->cert->certblob, key_ssh_name(k));
 
 	/* -v01 certs put nonce first */
+	arc4random_buf(&nonce, sizeof(nonce));
 	if (!key_cert_is_legacy(k)) {
- -		arc4random_buf(&nonce, sizeof(nonce));
 		buffer_put_string(&k->cert->certblob, nonce, sizeof(nonce));
 	}
 
_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNWJxN/iFOrG6YcBERAuxAAJ9YxZaIz89L1GVt92Z9wQOqvecABwCfatkC
kHIhlDR9CQiooxQ0yAiEh5M=
=tL/z
-----END PGP SIGNATURE-----