BSDSec

deadsimple BSD Security Advisories and Announcements

FreeBSD Security Advisory FreeBSD-SA-15:22.openssh

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-15:22.openssh                                    Security Advisory
                                                          The FreeBSD Project

Topic:          OpenSSH multiple vulnerabilities

Category:       contrib
Module:         openssh
Announced:      2015-08-25
Affects:        All supported versions of FreeBSD.
Corrected:      2015-08-25 20:48:44 UTC (stable/10, 10.2-STABLE)
                2015-08-25 20:48:51 UTC (releng/10.2, 10.2-RC3-p2)
                2015-08-25 20:48:51 UTC (releng/10.2, 10.2-RELEASE-p2)
                2015-08-25 20:48:58 UTC (releng/10.1, 10.1-RELEASE-p19)
                2015-08-25 20:48:44 UTC (stable/9, 9.3-STABLE)
                2015-08-25 20:49:05 UTC (releng/9.3, 9.3-RELEASE-p24)

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

OpenSSH is an implementation of the SSH protocol suite, providing an
encrypted and authenticated transport for a variety of services,
including remote shell access.

The PAM (Pluggable Authentication Modules) library provides a flexible
framework for user authentication and session setup / teardown.

The default FreeBSD OpenSSH configuration has PAM interactive
authentication enabled.

Privilege separation is a technique in which a program is divided into
multiple cooperating processes, each with a different task, where each
process is limited to the specific privileges required to perform that
specific task, while the privileged parent process acts as an arbiter.

II.  Problem Description

A programming error in the privileged monitor process of the sshd(8)
service may allow the username of an already-authenticated user to be
overwritten by the unprivileged child process.

A use-after-free error in the privileged monitor process of he sshd(8)
service may be deterministically triggered by the actions of a
compromised unprivileged child process.

A use-after-free error in the session multiplexing code in the sshd(8)
service may result in unintended termination of the connection.

III. Impact

The first bug may allow a remote attacker who a) has already succeeded
by other means in compromising the unprivileged pre-authentication
child process and b) has valid credentials to one user on the target
system to impersonate a different user.

The second bug may allow a remote attacker who has already succeeded
by other means in compromising the unprivileged pre-authentication
child process to bypass PAM authentication entirely.

The third bug is not exploitable, but can cause premature termination
of a multiplexed ssh connection.

IV.  Workaround

No workaround is available, but systems where ssh(1) and sshd(8) are
not used are not vulnerable.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

The sshd(8) service has to be restarted after the update.  A reboot
is recommended but not required.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

The sshd(8) service has to be restarted after the update.  A reboot
is recommended but not required.

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-15:22/openssh.patch
# fetch https://security.FreeBSD.org/patches/SA-15:22/openssh.patch.asc
# gpg --verify openssh.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart the sshd(8) daemon, or reboot the system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- -------------------------------------------------------------------------
stable/9/                                                         r287144
releng/9.3/                                                       r287147
stable/10/                                                        r287144
releng/10.1/                                                      r287146
releng/10.2/                                                      r287145
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-15:22.openssh.asc>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.7 (FreeBSD)
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=2w70
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"