__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN CERT: Portable OpenSSH server PAM Vulnerability [Vulnerability Note VU#209807] September 30, 2003 18:00 GMT Number N-158 [REVISED 1 Oct 2003] ______________________________________________________________________________ PROBLEM: A vulnerability in the Portable OpenSSH server that may corrupt the PAM conversion stack. PLATFORM: OpenSSH 3.7.1p1 (portable) IRIX 6.5.22 DAMAGE: The complete impact of this vulnerability is not yet known, but may lead to privilege escalation, or a denial of service. SOLUTION: Change the config file or apply upgrades. (Note--changing the config file for CIAC N-157 CERT OpenSSH PAM challenge authentication failure, fixes this.) Download and install appropriate files from appropriate vendor. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. The complete impact of this vulnerability ASSESSMENT: is not yet known, but may lead to privilege escalation, or a denial of service. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/n-158.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/209807 ADDITIONAL LINKS: SGI Security Advisory 20030904-01-P http://www.sgi.com/support/security/advisories.html ______________________________________________________________________________ REVISION HISTORY: 10/1/03 - Updated PLATFORM section; added link for SGI Security Advisory 20030904-01-P. [***** Start Vulnerability Note VU#209807 *****] Vulnerability Note VU#209807 Portable OpenSSH server PAM conversion stack corruption Overview There is a vulnerability in the Portable OpenSSH server that may corrupt the PAM conversion stack. I. Description The Portable OpenSSH server contains a vulnerability that may permit an attacker to corrupt the PAM conversion stack. Versions 3.7p1 and 3.7.1p1 are affected. Note that the OpenBSD-specific releases are not affected by this issue. II. Impact The complete impact of this vulnerability is not yet known, but may lead to privilege escalation, or a denial of service. III. Solution OpenSSH has announced version 3.7.1p2 to resolve this issue. This issue can be mitigated by not using PAM. Set "UsePAM no" in sshd_config. Systems Affected Vendor Status Date Updated OpenSSH Vulnerable 24-Sep-2003 References http://marc.theaimsgroup.com/?l=openbsd-misc&m=106432248311634&w=2 http://www.openssh.com/txt/sshpam.adv Credit Thanks to OpenSSH for reporting this vulnerability. This document was written by Jason A Rafail. Other Information Date Public 09/23/2003 Date First Published 09/24/2003 11:06:09 AM Date Last Updated 09/24/2003 CERT Advisory CVE Name CAN-2003-0787 Metric 1.50 Document Revision 2 [***** End Vulnerability Note VU#209807 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cert Coordination Center for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) N-148: Sun Security Issue Involving the Solaris sadmind(1M) Daemon N-149: Sendmail 8.12.9 Prescan Bug N-150: Red Hat Updated KDE packages fix security issues N-151: OpenSSH Buffer Management Error N-152: Real Networks Streaming Server Vulnerability N-153: New Worms and Helpful Computer Users N-154: IBM DB2 Buffer Overflow Vulnerabilities N-155: Red Hat Updated Perl packages fix security issues N-156: ProFTPD ASCII File Remote Compromise Vulnerability N-157: CERT/CC Vulnerability Note OpenSSH PAM challenge authentication failure