Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenSSH Remote Challenge Vulnerability
Informations
Name DSA-134 First vendor Publication 2002-06-24
Vendor Debian Last vendor Modification 2002-06-27
Severity (Vendor) N/A Revision 4

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This advisory is an update to DSA-134-3: this advisory contains updated information that is relevant to all Debian installations of OpenSSH (the ssh package). DSA-134-4 supersedes previous versions of DSA-134.

ISS X-Force released an advisory about an OpenSSH "Remote Challenge Vulnerability". Unfortunately, the advisory was incorrect on some points, leading to widespread confusion about the impact of this vulnerability. No version of OpenSSH in Debian is affected by the SKEY and BSD_AUTH authentication methods described in the ISS advisory. However, Debian does include OpenSSH servers with the PAM feature described as vulnerable in the later advisory by the OpenSSH team. (This vulnerable feature is authentication using PAM via the keyboard-interactive mechanism [kbdint].) This vulnerability affects OpenSSH versions 2.3.1 through 3.3. No exploit is currently known for the PAM/kbdint vulnerability, but the details are publicly known. All of these vulnerabilities were corrected in OpenSSH 3.4.

In addition to the vulnerabilities fixes outlined above, our OpenSSH packages version 3.3 and higher support the new privilege separation feature from Niels Provos, which changes ssh to use a separate non-privileged process to handle most of the work. Vulnerabilities in the unprivileged parts of OpenSSH will lead to compromise of an unprivileged account restricted to an empty chroot, rather than a direct root compromise. Privilege separation should help to mitigate the risks of any future OpenSSH compromise.

Debian 2.2 (potato) shipped with an ssh package based on OpenSSH 1.2.3, and is not vulnerable to the vulnerabilities covered by this advisory. Users still running a version 1.2.3 ssh package do not have an immediate need to upgrade to OpenSSH 3.4. Users who upgraded to the OpenSSH version 3.3 packages released in previous iterations of DSA-134 should upgrade to the new version 3.4 OpenSSH packages, as the version 3.3 packages are vulnerable. We suggest that users running OpenSSH 1.2.3 consider a move to OpenSSH 3.4 to take advantage of the privilege separation feature. (Though, again, we have no specific knowledge of any vulnerability in OpenSSH 1.2.3. Please carefully read the caveats listed below before upgrading from OpenSSH 1.2.3.) We recommend that any users running a back-ported version of OpenSSH version 2.0 or higher on potato move to OpenSSH 3.4.

The current pre-release version of Debian (woody) includes an OpenSSH version 3.0.2p1 package (ssh), which is vulnerable to the PAM/kbdint problem described above. We recommend that users upgrade to OpenSSH 3.4 and enable privilege separation. Please carefully read the release notes below before upgrading. Updated packages for ssh-krb5 (an OpenSSH package supporting kerberos authentication) are currently being developed. Users who cannot currently upgrade their OpenSSH packages may work around the known vulnerabilities by disabling the vulnerable features: make sure the following lines are uncommented and present in /etc/ssh/sshd_config and restart ssh PAMAuthenticationViaKbdInt no ChallengeResponseAuthentication no There should be no other PAMAuthenticationViaKbdInt or ChallengeResponseAuthentication entries in sshd_config.

That concludes the vulnerability section of this advisory. What follows are release notes related to the OpenSSH 3.4 package and the privilege separation feature. URLs for the OpenSSH 3.4 packages are at the bottom.

Some notes on possible issues associated with this upgrade:

* This package introduce a new account called `sshd' that is used in the privilege separation code. If no sshd account exists the package will try to create one. If the account already exists it will be re-used. If you do not want this to happen you will have to fix this manually.

* (relevant for potato only) This update adds a back-port of version 0.9.6c of the SSL library. This means you will have to upgrade the libssl0.9.6 package as well.

* (relevant for potato only) This update uses version 2 of the SSH protocol by default (even if configured to support version 1 of the SSH protocol) This can break existing setups where RSA authentication is used. You will either have to - add -1 to the ssh invocation to keep using SSH protocol 1 and your existing keys, or - change the Protocol line in /etc/ssh/ssh_config and/or /etc/ssh/sshd_config to "Protocol 1,2" to try protocol 1 before protocol 2, or - create new rsa or dsa keys for SSH protocol 2

* sshd defaults to enabling privilege separation, even if you do not explicitly enable it in /etc/ssh/sshd_config

* ssh fall-back to rsh is no longer available.

* (relevant for potato only) Privilege separation does not currently work with Linux 2.0 kernels.

* Privilege separation does not currently work with PAM authentication via the KeyboardInteractive mechanism

* Privilege separation causes some PAM modules which expect to run with root privileges to fail.

* If you are unable to use privilege separation at this time due to one of the issues describe above, you can disable it by adding "UsePrivilegeSeparation no" to your /etc/ssh/sshd_config

Some issues from previous OpenSSH 3.3p1 packages corrected in this advisory (not a complete change log):

* (relevant for potato only) the installation question, "[do you want to allow protocol 2 only" no longer defaults to "yes" for the potato packages. Users who answered yes to this question and also chose to regenerate their sshd_config file found that they could no longer connect to their server via protocol 1. See /usr/doc/ssh/README.Debian for instructions on how to enable protocol 1 if caught in this situation. Since the default in the potato packages is now "no", this should not be an issue for people upgrading from version 1.2.3 in the future

* (relevant for potato only) the ssh package no longer conflicts with rsh-server, nor does it provide an rsh alternative

* installation will no longer fail if users choose to generate protocol 1 keys

Again, we regret having to release packages with larger changes and less testing than is our usual practice; given the potential severity and non-specific nature of the original threat we decided that our users were best served by having packages available for evaluation as quickly as possible. We will send additional information as it comes to us, and will continue to work on the outstanding issues.

wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

Debian GNU/Linux 2.2 alias potato

Original Source

Url : http://www.debian.org/security/2002/dsa-134

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-92 Forced Integer Overflow
CAPEC-128 Integer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 83

OpenVAS Exploits

Date Description
2011-12-07 Name : OpenSSH 'sshd' Challenge Response Authentication Buffer Overflow Vulnerability
File : nvt/gb_sshd_challenge_resp_authentication_bof_vuln.nasl
2008-01-17 Name : Debian Security Advisory DSA 134-1 (ssh)
File : nvt/deb_134_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
6245 OpenSSH SKEY/BSD_AUTH Challenge-Response Remote Overflow

A remote overflow exists in OpenSSH with SSHv2 challenge-response authentication. OpenSSH fails to correctly check integer boundaries in the challenge-response authentication when OpenSSH is using SKEY or BSD_AUTH authentication, resulting in an integer overflow. With a specially crafted request, an attacker can cause the sshd daemon to execute arbitrary code on this host, resulting in a loss of confidentiality, integrity, and/or availability.
839 OpenSSH PAMAuthenticationViaKbdInt Challenge-Response Remote Overflow

A remote overflow exists in OpenSSH when using PAM modules that use interactive keyboard authentication such as PAMAuthenticationViaKbdInt. OpenSSH fails to limit a buffer of the number of responses received in its challenge-response authentication code, resulting in a pre-authentication buffer overflow. With a specially crafted request, an attacker can cause the sshd daemon to execute arbitrary code on this host, resulting in a loss of confidentiality, integrity, and/or availability.

Snort® IPS/IDS

Date Description
2014-01-10 gobbles SSH exploit attempt
RuleID : 1812-community - Revision : 13 - Type : SERVER-OTHER
2014-01-10 gobbles SSH exploit attempt
RuleID : 1812 - Revision : 13 - Type : SERVER-OTHER
2014-01-10 successful gobbles ssh exploit uname
RuleID : 1811-community - Revision : 17 - Type : SERVER-OTHER
2014-01-10 successful gobbles ssh exploit uname
RuleID : 1811 - Revision : 17 - Type : SERVER-OTHER
2014-01-10 successful gobbles ssh exploit GOBBLE
RuleID : 1810-community - Revision : 19 - Type : SERVER-OTHER
2014-01-10 successful gobbles ssh exploit GOBBLE
RuleID : 1810 - Revision : 19 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-134.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2002-040.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2002-131.nasl - Type : ACT_GATHER_INFO
2002-06-25 Name : The remote host has an application that is affected multiple vulnerabilities.
File : openssh_33.nasl - Type : ACT_GATHER_INFO
2002-05-12 Name : Arbitrary code may be run on the remote host.
File : openssh_afs.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:46
  • Multiple Updates