-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 NetBSD Security Advisory 2008-005 ================================= Topic: OpenSSH Multiple issues Version: NetBSD-current: affected NetBSD 4.0: affected NetBSD 3.1.*: affected NetBSD 3.1: affected NetBSD 3.0: affected NetBSD 3.0.*: affected Severity: ForceCommand bypass and X11 session hijacking Fixed: NetBSD-current: April 05, 2008 NetBSD-4 branch: April 07, 2008 (4.1 will include the fix) NetBSD-4-0 branch: April 07, 2008 (4.0.1 will include the fix) NetBSD-3-1 branch: April 08, 2008 (3.1.2 will include the fix) NetBSD-3-0 branch: April 08, 2008 (3.0.4 will include the fix) NetBSD-3 branch: April 08, 2008 (3.2 will include the fix) pkgsrc: openssh-4.7.1nb3 corrects the issue Abstract ======== Two issues have been found with the version of OpenSSH that ships with NetBSD 3.x, NetBSD 4.x and NetBSD-current. The two known security issues include X11 session hijacking and a bypass of the ForceCommand directive. These vulnerabilities have been assigned CVE-2008-1483 for the X11 session hijacking and CVE-2008-1657 for the ForceCommand bypass. Technical Details ================= The ForceCommand sshd_config(5) directive can be bypassed by authenticated users by utilising the processing of the ~/.ssh/rc file. The ForceCommand directive was introduced in OpenSSH 4.4 as such only NetBSD-current and NetBSD-4 are impacted by this issue. OpenSSH 4.9 introduced a no-user-rc option to the AuthorizedKeys file for blocking the processing of user ~/.ssh/rc files. This has been introduced in all NetBSD branches and documented in the sshd(8) man page. The second issue allows local users to hijack forwarded X11 sessions of other users. Solutions and Workarounds ========================= There are two possible workarounds currently known for the X11 session hijacking issue (CVE-2008-1483). Administrators can choose to set either of the two following options in sshd_config(5): X11Forwarding no AddressFamily inet It is recommended that NetBSD users of vulnerable versions update their binaries. The following instructions describe how to upgrade your OpenSSH binaries by updating your source tree and rebuilding and installing a new version of OpenSSH. * NetBSD-current: Systems running NetBSD-current dated from before 2008-04-05 should be upgraded to NetBSD-current dated 2008-04-06 or later. The following files/directories need to be updated from the netbsd-current CVS branch (aka HEAD): crypto/dist/ssh/channels.c crypto/dist/ssh/auth-options.c crypto/dist/ssh/auth-options.h crypto/dist/ssh/session.c crypto/dist/ssh/sshd.8 crypto/dist/ssh/sshd_config.5 To update from CVS, re-build, and re-install ssh: # cd src # cvs update \ crypto/dist/ssh/channels.c \ crypto/dist/ssh/auth-options.c \ crypto/dist/ssh/auth-options.h \ crypto/dist/ssh/session.c \ crypto/dist/ssh/sshd.8 \ crypto/dist/ssh/sshd_config.5 # cd usr.bin/ssh # make USETOOLS=no cleandir dependall # make USETOOLS=no install * NetBSD 4.*: Systems running NetBSD 4.* sources dated from before 2008-04-07 should be upgraded from NetBSD 4.* sources dated 2008-04-08 or later. The following files/directories need to be updated from the netbsd-4 or netbsd-4-0 branches: crypto/dist/ssh/channels.c crypto/dist/ssh/auth-options.c crypto/dist/ssh/auth-options.h crypto/dist/ssh/session.c crypto/dist/ssh/sshd.8 crypto/dist/ssh/sshd_config.5 To update from CVS, re-build, and re-install ssh: # cd src # cvs update -r \ crypto/dist/ssh/channels.c \ crypto/dist/ssh/auth-options.c \ crypto/dist/ssh/auth-options.h \ crypto/dist/ssh/session.c \ crypto/dist/ssh/sshd.8 \ crypto/dist/ssh/sshd_config.5 # cd usr.bin/ssh # make USETOOLS=no cleandir dependall # make USETOOLS=no install * NetBSD 3.*: Systems running NetBSD 3.* sources dated from before 2008-04-08 should be upgraded from NetBSD 3.* sources dated 2008-04-09 or later. The following files/directories need to be updated from the netbsd-3, netbsd-3-0 or netbsd-3-1 branches: crypto/dist/ssh/channels.c crypto/dist/ssh/auth-options.c crypto/dist/ssh/auth-options.h crypto/dist/ssh/session.c crypto/dist/ssh/sshd.8 crypto/dist/ssh/sshd_config.5 To update from CVS, re-build, and re-install ssh: # cd src # cvs update -r \ crypto/dist/ssh/channels.c \ crypto/dist/ssh/auth-options.c \ crypto/dist/ssh/auth-options.h \ crypto/dist/ssh/session.c \ crypto/dist/ssh/sshd.8 \ crypto/dist/ssh/sshd_config.5 # cd usr.bin/ssh # make USETOOLS=no cleandir dependall # make USETOOLS=no install Revision History ================ 2008-04-21 Initial release 2008-07-19 Fix typo in CVS instructions More Information ================ Advisories may be updated as new information becomes available. The most recent version of this advisory (PGP signed) can be found at ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc Information about NetBSD and NetBSD security can be found at http://www.NetBSD.org/ and http://www.NetBSD.org/Security/. Copyright 2008, The NetBSD Foundation, Inc. All Rights Reserved. Redistribution permitted only in full, unmodified form. $NetBSD: NetBSD-SA2008-005.txt,v 1.2 2008/04/21 19:06:14 adrianp Exp $ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (NetBSD) iQCVAwUBSIHFaD5Ru2/4N2IFAQIWkAP/VP63jDJlvYltK0bU/IIDLfHnffjAqEOH WgCpe+H5DU84eIqOZ5DzrOcoNQVayL2SgOoMb9vMVDBdPxWNpYpwfjIZ8eMP/CyS r73m1UGm0dT2KK7Hc2O8Hr3T/cO5AUlZzOmBtK0zbxkho/75g8K8Ej0ITSmOoAZc JqiGjEyqEDo= =ASIK -----END PGP SIGNATURE-----