Portable OpenSSH versions 3.7p1 and 3.7.1p1 contain multiple vulnerabilities in the new PAM code. At least one of these bugs is remotely exploitable (under a non-standard configuration, with privsep disabled). Vendor updates are in progress.. . .
Portable OpenSSH versions 3.7p1 and 3.7.1p1 contain multiple vulnerabilities in the new PAM code. At least one of these bugs is remotely exploitable (under a non-standard configuration, with privsep disabled). Vendor updates are in progress.

From: Damien Miller
To: openssh-unix-announce@mindrot.org
Cc: announce@openbsd.org, bugtraq@securityfocus.com, lwn@lwn.net, misc@openbsd.org, news@linuxsecurity.com, openssh-unix-dev@mindrot.org, pab@ct.heise.de, secureshell@securityfocus.com, technik@genua.de, timothy@monkey.org, webmaster@deadly.org
Subject: Portable OpenSSH Security Advisory: sshpam.adv

This document can be found at: http://www.openssh.com/txt/sshpam.adv

  1. Versions affected: Portable OpenSSH versions 3.7p1 and 3.7.1p1 contain multiple vulnerabilities in the new PAM code. At least one of these bugs is remotely exploitable (under a non-standard configuration, with privsep disabled).

    The OpenBSD releases of OpenSSH do not contain this code and are not vulnerable.

  2. Solution: Upgrade to Portable OpenSSH 3.7.1p2 or disable PAM support ("UsePam no" in sshd_config).

    Due to complexity, inconsistencies in the specification and differences between vendors' PAM implementations we recommend that PAM be left disabled in sshd_config unless there is a need for its use. Sites only using public key or simple password authentication usually have little need to enable PAM support.