From:	 secure@conectiva.com.br
To:	 conectiva-updates@papaleguas.conectiva.com.br,
	 linuxlist@securityportal.com, lwn@lwn.net, bugtraq@securityfocus.com,
	 security-alerts@linuxsecurity.com
Subject: [CLA-2001:431] Conectiva Linux Security Announcement - openssh
Date:	 Wed, 24 Oct 2001 18:21:16 -0200

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
CONECTIVA LINUX SECURITY ANNOUNCEMENT 
- --------------------------------------------------------------------------

PACKAGE   : openssh
SUMMARY   : Remote vulnerabilities in openssh
DATE      : 2001-10-24 18:20:00
ID        : CLA-2001:431
RELEVANT
RELEASES  : 5.0, prg graficos, ecommerce, 5.1, 6.0, 7.0

- -------------------------------------------------------------------------

DESCRIPTION
 OpenSSH is a tool to access remote machines via a cryptographic
 connection.
 
 Three vulnerabilities are being addressed by this advisory:
 
 1) Markus Friedl reported [1] a vulnerability [2] in OpenSSH that
 could allow users to circumvent system policy and login from
 disallowed source IP addresses.
 This only affects sites using the "from=" key file option in
 combination with both RSA and DSA keys in the ~/.ssh/authorized_keys2
 file. If the key with the "from=" option is immediattely followed by
 a key of a different type then the options for this second key are
 applied to both keys. If this second key doesn't have the "from="
 option, for example, this would effectively remove this option from
 the first key.
 
 2) Peter W. reported [5] that the sftp subsystem in openssh 2.5 and
 2.9 is not subject to "command=" restrictions in the
 ~/.ssh/authorized_keys2 file. Users could bypass these restrictions
 if they used sftp, which was enabled by default on our releases of
 this package. New installs will have this subsystem disabled by
 default (upgrades won't touch this setting).
 
 3) For Conectiva Linux <= 6.0 this update also fixes the older cookie
 removal [3] vulnerability, announced [4] by zen-parse, where an user
 could trick ssh into removing any file called "cookies". This only
 affects systems with X11 forwarding enabled, which is not the default
 in our packages.


SOLUTION
 It is recommended that all OpenSSH users upgrade their packages.
 Please note that this upgrade will restart the service if it already
 running.
 
 
 REFERENCES
 1. http://www.securityfocus.com/archive/1/216702
 2. http://www.securityfocus.com/bid/3369
 3. http://www.securityfocus.com/bid/2825
 4. http://www.securityfocus.com/archive/1/188450
 5. http://www.securityfocus.com/archive/1/214921


DIRECT DOWNLOAD LINKS TO THE UPDATED PACKAGES
ftp://atualizacoes.conectiva.com.br/5.0/SRPMS/openssh-2.9.9p2-2U50_2cl.src.rpm
ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-askpass-gnome-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-clients-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-askpass-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/5.0/i386/openssh-server-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/5.1/SRPMS/openssh-2.9.9p2-2U51_2cl.src.rpm
ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-askpass-gnome-2.9.9p2-2U51_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-server-2.9.9p2-2U51_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-2.9.9p2-2U51_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-clients-2.9.9p2-2U51_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/5.1/i386/openssh-askpass-2.9.9p2-2U51_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/SRPMS/openssh-2.9.9p2-2U60_2cl.src.rpm
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-askpass-2.9.9p2-2U60_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-askpass-gnome-2.9.9p2-2U60_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-2.9.9p2-2U60_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-clients-2.9.9p2-2U60_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssh-server-2.9.9p2-2U60_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/SRPMS/openssh-2.9.9p2-2U70_2cl.src.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-askpass-gnome-2.9.9p2-2U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-server-2.9.9p2-2U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-askpass-2.9.9p2-2U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-2.9.9p2-2U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssh-clients-2.9.9p2-2U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/SRPMS/openssh-2.9.9p2-2U50_2cl.src.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-askpass-gnome-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-clients-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-askpass-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/ecommerce/i386/openssh-server-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/SRPMS/openssh-2.9.9p2-2U50_2cl.src.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-askpass-gnome-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-clients-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-askpass-2.9.9p2-2U50_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/ferramentas/graficas/i386/openssh-server-2.9.9p2-2U50_2cl.i386.rpm


ADDITIONAL INSTRUCTIONS
 Users of Conectiva Linux version 6.0 or higher may use apt to perform 
 upgrades of RPM packages:
 - add the following line to /etc/apt/sources.list if it is not there yet
   (you may also use linuxconf to do this):

 rpm [cncbr] ftp://atualizacoes.conectiva.com.br 6.0/conectiva updates

(replace 6.0 with the correct version number if you are not running CL6.0)

 - run:                 apt-get update
 - after that, execute: apt-get upgrade

 Detailed instructions reagarding the use of apt and upgrade examples 
 can be found at http://distro.conectiva.com.br/atualizacoes/#apt?idioma=en


- -------------------------------------------------------------------------
All packages are signed with Conectiva's GPG key. The key and instructions
on how to import it can be found at 
http://distro.conectiva.com.br/seguranca/chave/?idioma=en
Instructions on how to check the signatures of the RPM packages can be
found at http://distro.conectiva.com.br/seguranca/politica/?idioma=en
- -------------------------------------------------------------------------
All our advisories and generic update instructions can be viewed at
http://distro.conectiva.com.br/atualizacoes/?idioma=en

- -------------------------------------------------------------------------
subscribe: conectiva-updates-subscribe@papaleguas.conectiva.com.br
unsubscribe: conectiva-updates-unsubscribe@papaleguas.conectiva.com.br
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE71yK742jd0JmAcZARAkm7AJ0Ygz1sGmHU20wB5lz7ELRWV9ZqTQCfZqRO
eBsVVSKa1lnM9+jL6V3VtMc=
=GjzY
-----END PGP SIGNATURE-----