[ESA-20020702-016] several vulnerabilities in the OpenSSH daemon

From: EnGarde Secure Linux (securityat_private)
Date: Tue Jul 02 2002 - 02:06:03 PDT

  • Next message: gcsb: "XSS in Slashcode"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    
    +------------------------------------------------------------------------+
    | EnGarde Secure Linux Security Advisory                   July 02, 2002 |
    | http://www.engardelinux.org/                          ESA-20020702-016 |
    |                                                                        |
    | Package: openssh                                                       |
    | Summary: several vulnerabilities in the OpenSSH daemon.                |
    +------------------------------------------------------------------------+
    
      EnGarde Secure Linux is a secure distribution of Linux that features
      improved access control, host and network intrusion detection, Web
      based secure remote management, complete e-commerce using AllCommerce,
      and integrated open source security tools.
    
    OVERVIEW
    - --------
      ISS and the OpenBSD team found several vulnerabilities in the OpenSSH
      secure shell daemon as outlined by the OpenSSH advisory [1] and the ISS
      advisory [2].  Guardian Digital issued ESA-20020625-015 on June 25,
      2002, upgrading all users to version 3.3p1 which introduced privilege
      separation (and mitigates some of the risk introduced by these
      vulnerabilities).
    
      This update brings the current version up to 3.4p1 and properly fixes
      the known bugs, along with a potential class of new bugs (as mentioned
      in the OpenSSH advisory).
    
      [1] http://www.openssh.org/txt/preauth.adv
      [2] http://www.openssh.org/txt/iss.adv
    
    SOLUTION
    - --------
      Users of the EnGarde Professional edition can use the Guardian Digital
      Secure Network to update their systems automatically.
    
      EnGarde Community users should upgrade to the most recent version
      as outlined in this advisory.  Updates may be obtained from:
    
        ftp://ftp.engardelinux.org/pub/engarde/stable/updates/
        http://ftp.engardelinux.org/pub/engarde/stable/updates/
    
      Before upgrading the package, the machine must either:
    
        a) be booted into a "standard" kernel; or
        b) have LIDS disabled.
    
      To disable LIDS, execute the command:
    
        # /sbin/lidsadm -S -- -LIDS_GLOBAL
    
      To install the updated package, execute the command:
    
        # rpm -Uvh files
    
      You must now update the LIDS configuration by executing the command:
    
        # /usr/sbin/config_lids.pl
    
      To re-enable LIDS (if it was disabled), execute the command:
    
        # /sbin/lidsadm -S -- +LIDS_GLOBAL
    
      To verify the signatures of the updated packages, execute the command:
    
        # rpm -Kv files
    
    UPDATED PACKAGES
    - ----------------
      These updated packages are for EnGarde Secure Linux Community
      Edition.
    
      Source Packages:
    
        SRPMS/openssh-3.4p1-1.0.22.src.rpm
          MD5 Sum: 1fbec8b1e3269abf0d27d34e4902b045
    
      Binary Packages:
    
        i386/openssh-3.4p1-1.0.22.i386.rpm
          MD5 Sum: 8eb4a1d6c34f6754e5857eecd82fd5cb
    
        i386/openssh-clients-3.4p1-1.0.22.i386.rpm
          MD5 Sum: 9110b0b12a6345959da021b75f3eb1d9
    
        i386/openssh-server-3.4p1-1.0.22.i386.rpm
          MD5 Sum: 7790b373ca78f2870b2d55f1bda6735e
    
        i686/openssh-3.4p1-1.0.22.i686.rpm
          MD5 Sum: 28e2d5ef72e1a5440538a95cd94f3b34
    
        i686/openssh-clients-3.4p1-1.0.22.i686.rpm
          MD5 Sum: 553fb5b433f73db0811e1b0082fd5e29
    
        i686/openssh-server-3.4p1-1.0.22.i686.rpm
          MD5 Sum: aad48cf9fab8427a1a811f46f78259dc
    
    REFERENCES
    - ----------
      Guardian Digital's public key:
        http://ftp.engardelinux.org/pub/engarde/ENGARDE-GPG-KEY
    
      OpenSSH's Official Web Site:
        http://www.openssh.org/
    
      Security Contact:   securityat_private
      EnGarde Advisories: http://www.engardelinux.org/advisories.html
    
    - --------------------------------------------------------------------------
    $Id: ESA-20020702-016-openssh,v 1.1 2002/07/02 08:58:43 rwm Exp $
    - --------------------------------------------------------------------------
    Author: Ryan W. Maple <ryanat_private> 
    Copyright 2002, Guardian Digital, Inc.
    
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.6 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    iD8DBQE9IW0FHD5cqd57fu0RAjeJAJ0dJCNlam/uy17N7bXSJRctnFSeogCfR+J2
    VQBpcrH6a0uRBIRNBS1PgIM=
    =pzTg
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Tue Jul 02 2002 - 06:15:30 PDT