~ubuntu-branches/ubuntu/dapper/openssh/dapper-security

Viewing all changes in revision 10.

  • Committer: Bazaar Package Importer
  • Author(s): Martin Pitt, CVE-2006-5052
  • Date: 2006-10-02 09:38:59 UTC
  • Revision ID: james.westby@ubuntu.com-20061002093859-05ob7rv035dcaehr
Tags: 1:4.2p1-7ubuntu3.1
* SECURITY UPDATE: Remote DoS.
* CVE-2006-4924: Fix a pre-authentication denial of service found by
  Tavis Ormandy, that would cause sshd(8) to spin until the login grace
  time expired.
  Upstream fixes:
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/deattack.c.diff?r1=1.29&r2=1.30&sortby=date&f=h
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?r1=1.143&r2=1.144&sortby=date&f=h
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/deattack.h.diff?r1=1.9&r2=1.10&sortby=date&f=h
* Fix an unsafe signal hander reported by Mark Dowd. The
  signal handler was vulnerable to a race condition that could be
  exploited to perform a pre-authentication denial of service. [CVE-2006-5051]
  On portable OpenSSH, this vulnerability could theoretically lead to
  pre-authentication remote code execution if GSSAPI authentication is
  enabled, but the likelihood of successful exploitation appears remote.
  [CVE-2006-5052]
* Above patches taken from Debian's 4.3p2-4 version, thanks to Colin Watson
  for backporting them from 4.4p1.
* packet.c: Fix a NULL dereference crash so that an appropriate error
  message is printed on a protocol error. This is not actually a
  vulnerability, but has been assigned CVE-2006-4925, so let's fix it for
  completeness' sake.
  Taken from upstream CVS:
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?sortby=date&r2=1.145&r1=1.144&f=h

expand all expand all

Show diffs side-by-side

added added

removed removed

Lines of Context: