[CLA-2002:467] Conectiva Linux Security Announcement - openssh

From: secureat_private
Date: Thu Mar 07 2002 - 12:45:35 PST

  • Next message: Roman Drahtmueller: "SuSE Security Announcement: openssh (SuSE-SA:2002:009)"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    - --------------------------------------------------------------------------
    CONECTIVA LINUX SECURITY ANNOUNCEMENT 
    - --------------------------------------------------------------------------
    
    PACKAGE   : openssh
    SUMMARY   : OpenSSH vulnerability
    DATE      : 2002-03-07 17:44:00
    ID        : CLA-2002:467
    RELEVANT
    RELEASES  : 5.0, prg graficos, ecommerce, 5.1, 6.0, 7.0
    
    - -------------------------------------------------------------------------
    
    DESCRIPTION
     OpenSSH is a very popular and versatile tool that uses encrypted
     connections between hosts and is commonly used for remote
     administration.
     
     Joost Pol <joostat_private> discovered[1] a off-by-one bug in OpenSSH's
     channel code that could be used by an attacker with a local account
     on the victim's machine to obtain root privileges on that machine.
     Another scenario for this vulnerability is that of a malicious ssh
     server exploiting a vulnerable ssh client connecting to it.
    
    
    SOLUTION
     It is recommended that all OpenSSH users upgrade their packages. The
     sshd service will be automatically restarted after the upgrade if it
     was already running at that time.
     
     
     REFERENCES
     1. http://www.pine.nl/advisories/pine-cert-20020301.txt
     2. http://www.openbsd.org/advisories/ssh_channelalloc.txt (OpenSSH
     advisory)
    
    
    DIRECT DOWNLOAD LINKS TO THE UPDATED PACKAGES
    ftp://atualizacoes.conectiva.com.br/5.0/SRPMS/openssh-3.0.2p1-1U50_2cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-askpass-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-askpass-gnome-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-clients-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-server-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/5.1/SRPMS/openssh-3.0.2p1-1U51_2cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-3.0.2p1-1U51_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-askpass-3.0.2p1-1U51_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-askpass-gnome-3.0.2p1-1U51_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-clients-3.0.2p1-1U51_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-server-3.0.2p1-1U51_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/SRPMS/openssh-3.0.2p1-1U60_2cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-3.0.2p1-1U60_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-askpass-3.0.2p1-1U60_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-askpass-gnome-3.0.2p1-1U60_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-clients-3.0.2p1-1U60_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-server-3.0.2p1-1U60_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/SRPMS/openssh-3.0.2p1-1U70_2cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-3.0.2p1-1U70_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-askpass-3.0.2p1-1U70_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-askpass-gnome-3.0.2p1-1U70_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-clients-3.0.2p1-1U70_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-server-3.0.2p1-1U70_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/SRPMS/openssh-3.0.2p1-1U50_2cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-askpass-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-askpass-gnome-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-clients-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-server-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/SRPMS/openssh-3.0.2p1-1U50_2cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-askpass-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-askpass-gnome-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-clients-3.0.2p1-1U50_2cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-server-3.0.2p1-1U50_2cl.i386.rpm
    
    
    ADDITIONAL INSTRUCTIONS
     Users of Conectiva Linux version 6.0 or higher may use apt to perform 
     upgrades of RPM packages:
     - add the following line to /etc/apt/sources.list if it is not there yet
       (you may also use linuxconf to do this):
    
     rpm [cncbr] ftp://atualizacoes.conectiva.com.br 6.0/conectiva updates
    
    (replace 6.0 with the correct version number if you are not running CL6.0)
    
     - run:                 apt-get update
     - after that, execute: apt-get upgrade
    
     Detailed instructions reagarding the use of apt and upgrade examples 
     can be found at http://distro.conectiva.com.br/atualizacoes/#apt?idioma=en
    
    
    - -------------------------------------------------------------------------
    All packages are signed with Conectiva's GPG key. The key and instructions
    on how to import it can be found at 
    http://distro.conectiva.com.br/seguranca/chave/?idioma=en
    Instructions on how to check the signatures of the RPM packages can be
    found at http://distro.conectiva.com.br/seguranca/politica/?idioma=en
    - -------------------------------------------------------------------------
    All our advisories and generic update instructions can be viewed at
    http://distro.conectiva.com.br/atualizacoes/?idioma=en
    
    - -------------------------------------------------------------------------
    subscribe: conectiva-updates-subscribeat_private
    unsubscribe: conectiva-updates-unsubscribeat_private
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.6 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    iD8DBQE8h9Fu42jd0JmAcZARAi0rAJ9sy62Oq6eTJbqgdYxip8Ef5bIYbACg1cX4
    C+2rK/O54+YfqhxTvBTtIFc=
    =woRJ
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Thu Mar 07 2002 - 21:42:55 PST