Format: 1.8 Date: Tue, 27 Dec 2016 18:01:46 +0000 Source: openssh Binary: openssh-client openssh-client-ssh1 openssh-server openssh-sftp-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb Architecture: amd64 amd64_translations all Version: 1:7.4p1-1 Distribution: zesty-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Colin Watson Description: openssh-client - secure shell (SSH) client, for secure access to remote machines openssh-client-ssh1 - secure shell (SSH) client for legacy SSH1 protocol openssh-client-udeb - secure shell client for the Debian installer (udeb) openssh-server - secure shell (SSH) server, for secure access from remote machines openssh-server-udeb - secure shell server for the Debian installer (udeb) openssh-sftp-server - secure shell (SSH) sftp server module, for SFTP access from remot ssh - secure shell client and server (metapackage) ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad ssh-krb5 - secure shell client and server (transitional package) Closes: 147201 419574 765630 848089 848714 848715 848716 848717 Launchpad-Bugs-Fixed: 801187 1638338 1646813 Changes: openssh (1:7.4p1-1) unstable; urgency=medium . * New upstream release (http://www.openssh.com/txt/release-7.4): - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit block ciphers are not safe in 2016 and we don't want to wait until attacks like SWEET32 are extended to SSH. As 3des-cbc was the only mandatory cipher in the SSH RFCs, this may cause problems connecting to older devices using the default configuration, but it's highly likely that such devices already need explicit configuration for key exchange and hostkey algorithms already anyway. - sshd(8): When a forced-command appears in both a certificate and an authorized keys/principals command= restriction, sshd will now refuse to accept the certificate unless they are identical. The previous (documented) behaviour of having the certificate forced-command override the other could be a bit confusing and error-prone. - sshd(8): Remove the UseLogin configuration directive and support for having /bin/login manage login sessions. - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside a trusted whitelist (run-time configurable). Requests to load modules could be passed via agent forwarding and an attacker could attempt to load a hostile PKCS#11 module across the forwarded agent channel: PKCS#11 modules are shared libraries, so this would result in code execution on the system running the ssh-agent if the attacker has control of the forwarded agent-socket (on the host running the sshd server) and the ability to write to the filesystem of the host running ssh-agent (usually the host running the ssh client) (closes: #848714). - CVE-2016-10010: sshd(8): When privilege separation is disabled, forwarded Unix-domain sockets would be created by sshd(8) with the privileges of 'root' instead of the authenticated user. This release refuses Unix-domain socket forwarding when privilege separation is disabled (Privilege separation has been enabled by default for 14 years) (closes: #848715). - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key material to privilege-separated child processes via realloc() when reading keys. No such leak was observed in practice for normal-sized keys, nor does a leak to the child processes directly expose key material to unprivileged users (closes: #848716). - CVE-2016-10012: sshd(8): The shared memory manager used by pre-authentication compression support had a bounds checks that could be elided by some optimising compilers. Additionally, this memory manager was incorrectly accessible when pre-authentication compression was disabled. This could potentially allow attacks against the privileged monitor process from the sandboxed privilege-separation process (a compromise of the latter would be required first). This release removes support for pre-authentication compression from sshd(8) (closes: #848717). - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers directives at configuration load time and refuse to accept invalid ones. It was previously possible to specify invalid CIDR address ranges (e.g. user@127.1.2.3/55) and these would always match, possibly resulting in granting access where it was not intended. - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the version in PuTTY by Simon Tatham. This allows a multiplexing client to communicate with the master process using a subset of the SSH packet and channels protocol over a Unix-domain socket, with the main process acting as a proxy that translates channel IDs, etc. This allows multiplexing mode to run on systems that lack file-descriptor passing (used by current multiplexing code) and potentially, in conjunction with Unix-domain socket forwarding, with the client and multiplexing master process on different machines. Multiplexing proxy mode may be invoked using "ssh -O proxy ...". - sshd(8): Add a sshd_config DisableForwarding option that disables X11, agent, TCP, tunnel and Unix domain socket forwarding, as well as anything else we might implement in the future. Like the 'restrict' authorized_keys flag, this is intended to be a simple and future-proof way of restricting an account. - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method. This is identical to the currently-supported method named "curve25519-sha256@libssh.org". - sshd(8): Improve handling of SIGHUP by checking to see if sshd is already daemonised at startup and skipping the call to daemon(3) if it is. This ensures that a SIGHUP restart of sshd(8) will retain the same process-ID as the initial execution. sshd(8) will also now unlink the PidFile prior to SIGHUP restart and re-create it after a successful restart, rather than leaving a stale file in the case of a configuration error. - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives to appear in sshd_config Match blocks. - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.) and a few more to provide access to the contents of the certificate being offered. - ssh(1): Allow IdentityFile to successfully load and use certificates that have no corresponding bare public key. - ssh(1): Fix public key authentication when multiple authentication is in use and publickey is not just the first method attempted. - ssh(1): Improve reporting when attempting to load keys from PKCS#11 tokens with fewer useless log messages and more detail in debug messages. - ssh(1): When tearing down ControlMaster connections, don't pollute stderr when LogLevel=quiet. - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending sftp(1) to ensure that ssh(1) restores the terminal mode correctly if suspended during a password prompt. - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password prompt (LP: #1646813). - ssh(1), sshd(8): Correctly report errors during sending of ext-info messages. - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence NEWKEYS message. - sshd(8): Correct list of supported signature algorithms sent in the server-sig-algs extension. - sshd(8): Fix sending ext_info message if privsep is disabled. - sshd(8): More strictly enforce the expected ordering of privilege separation monitor calls used for authentication and allow them only when their respective authentication methods are enabled in the configuration. - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for configuration examples. - On environments configured with Turkish locales, fall back to the C/POSIX locale to avoid errors in configuration parsing caused by that locale's unique handling of the letters 'i' and 'I' (LP: #1638338). - contrib: Add a gnome-ssh-askpass3 with GTK+3 support. - sshd(8): Improve PRNG reseeding across privilege separation and force libcrypto to obtain a high-quality seed before chroot or sandboxing. * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control". * Remove entries related to protocol 1 from the default sshd_config generated on new installations. * Remove some advice related to protocol 1 from README.Debian. * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation for this is to deal with deprecations of options related to protocol 1, but something like this has been needed for a long time (closes: #419574, #848089): - sshd_config is now a slightly-patched version of upstream's, and only contains non-default settings (closes: #147201). - I've included as many historical md5sums of default versions of sshd_config as I could reconstruct from version control, but I'm sure I've missed some. - Explicitly synchronise the debconf database with the current configuration file state in openssh-server.config, to ensure that the PermitRootLogin setting is properly preserved. - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather than "yes", per upstream. * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already the upstream default), and document that setting ServerAliveInterval to 300 by default if BatchMode is set is Debian-specific (closes: #765630). * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187). * When running regression tests under autopkgtest, use a non-root user with passwordless sudo. Checksums-Sha1: be487660943f9635cf81608cded7b7ccf26103a1 1163436 openssh-client-dbgsym_7.4p1-1_amd64.ddeb c2347288a41b87095008f903adfc30abe1b34aaf 702590 openssh-client-ssh1-dbgsym_7.4p1-1_amd64.ddeb 2351b0eb8ea2f395b312b42043026317a1ce6dbf 340740 openssh-client-ssh1_7.4p1-1_amd64.deb abc2d5681a7453bde4718ac15cbec059745bf818 557654 openssh-client-udeb-dbgsym_7.4p1-1_amd64.ddeb 6c4c72bb8d698015602f211509738a7f533b872a 280020 openssh-client-udeb_7.4p1-1_amd64.udeb c940db7a104f5c18542e638dcf12f36b964a4763 607828 openssh-client_7.4p1-1_amd64.deb 2a78fd0f69f3b069ac7623ee868b6552e6da6bce 615136 openssh-server-dbgsym_7.4p1-1_amd64.ddeb 3cdd528482fa3d8bec6f0ec6d60857a645b4f8b1 596572 openssh-server-udeb-dbgsym_7.4p1-1_amd64.ddeb 0dcf5ba1e57f2caaa145d4a07c13fd2b969815be 284488 openssh-server-udeb_7.4p1-1_amd64.udeb 7f7eca82569d7fdca719ac32a947e9aaaa1d42f1 333826 openssh-server_7.4p1-1_amd64.deb 4f27c295f9974eb180aaad0f4817c5f418754251 84250 openssh-sftp-server-dbgsym_7.4p1-1_amd64.ddeb 7181be70dd8be4054939231abffcc8404a5b5e6e 39898 openssh-sftp-server_7.4p1-1_amd64.deb 1c572f41d855f4b5d0c7177da8fd406d15896354 8637 openssh_7.4p1-1_amd64_translations.tar.gz 3347f44417b82c5c4abf2123d0b58209b0aa12cc 10202 ssh-askpass-gnome-dbgsym_7.4p1-1_amd64.ddeb eb35770c5e8246010b204ee8c5c8a22f2cef73da 17424 ssh-askpass-gnome_7.4p1-1_amd64.deb 24fed5c9f5f6b10459b97f46aec1b878df0b8e21 6516 ssh-krb5_7.4p1-1_all.deb e90911428e86f69208cfe2985a1051d872cbce7f 5674 ssh_7.4p1-1_all.deb Checksums-Sha256: 4489209362a1da9463eb0fd2ca9895f0fd0f006addd1f44b4a9625c83f752241 1163436 openssh-client-dbgsym_7.4p1-1_amd64.ddeb 17f7558ea8bdc7b4a9b7ba9ef6cd0b9394d89128b5191dfb39cb3d9b60253a94 702590 openssh-client-ssh1-dbgsym_7.4p1-1_amd64.ddeb 9b06a422055d7c70769ac45079e676e60b16cb707cc1b1b7ca0d97fe79635c57 340740 openssh-client-ssh1_7.4p1-1_amd64.deb fedc56e766da36a0274d63d32de8b2160249e384adae1c32ff193703d0ba7ca9 557654 openssh-client-udeb-dbgsym_7.4p1-1_amd64.ddeb 91cde11fbeeaee8c54634ed42c94b2aecb25d2625447ff2f57f5a81d8ef112a2 280020 openssh-client-udeb_7.4p1-1_amd64.udeb 33b864f2aa938755802b558648d24192e4d546564fb232050353ba9f26bf0edd 607828 openssh-client_7.4p1-1_amd64.deb fbbda88c5025c600d36b9136190a30c829f9d3e0f544d4520e279c0ee361229d 615136 openssh-server-dbgsym_7.4p1-1_amd64.ddeb 6e944110ef94e12bb4af215e6244b1102226c7f19e205625bffc2c2cce392b43 596572 openssh-server-udeb-dbgsym_7.4p1-1_amd64.ddeb 682016c4afc7677dec6f7a7706b01fdd9b730622835835b04678d1bc28cfc985 284488 openssh-server-udeb_7.4p1-1_amd64.udeb 31e2047941b2dc6a3c49c93b02c7fe08e91d4e23df4c52f0ae664d9a728c4c38 333826 openssh-server_7.4p1-1_amd64.deb 37aacc2395f164465b0360f023b7375b2e8bb5cceec01fb75fb749ba12731ecf 84250 openssh-sftp-server-dbgsym_7.4p1-1_amd64.ddeb 89dcadbed853d663bfe260d2654b151926ec719526ce0fd92f92d5c6cbb086f4 39898 openssh-sftp-server_7.4p1-1_amd64.deb b7c5a3c94a912cc7c1218ff80d8f6dbff9b384458f623111cd02ac52adc01fb6 8637 openssh_7.4p1-1_amd64_translations.tar.gz 54fb42b51af22277d4664cf151dc60e7dbca191943d05428cfbd263c7350fd87 10202 ssh-askpass-gnome-dbgsym_7.4p1-1_amd64.ddeb 94c9f309036446f4282074f8796635b1ff8030569d3b753541fdecd86cba18de 17424 ssh-askpass-gnome_7.4p1-1_amd64.deb 5627c0b4d68370fbb85a8994bd9a2f1026dbb85407ea1c2f5726d3e00c0a8d71 6516 ssh-krb5_7.4p1-1_all.deb dbd50666cf1115620af195144c1e85f159c51cdd4e8a52a5c1e22a2847792872 5674 ssh_7.4p1-1_all.deb Files: 0c5bfac740655a3443cc915ccdf1cbc3 1163436 net extra openssh-client-dbgsym_7.4p1-1_amd64.ddeb 7e46ac3588b869c3496f187bb63bafe4 702590 net extra openssh-client-ssh1-dbgsym_7.4p1-1_amd64.ddeb 11ca3464cebdd64c52a85d28ce2d6b37 340740 net extra openssh-client-ssh1_7.4p1-1_amd64.deb 86ccfb7edb2c550eda02752c7aee4713 557654 debian-installer extra openssh-client-udeb-dbgsym_7.4p1-1_amd64.ddeb 42cf6bd406b9558c0efb29304a1145fd 280020 debian-installer optional openssh-client-udeb_7.4p1-1_amd64.udeb 987d65bddfa7cfdd694c7947a27f826f 607828 net standard openssh-client_7.4p1-1_amd64.deb 297b4eaf215b3c4adde6d51d0041819b 615136 net extra openssh-server-dbgsym_7.4p1-1_amd64.ddeb c4ef4cee425cdb0d98114356661aaa2e 596572 debian-installer extra openssh-server-udeb-dbgsym_7.4p1-1_amd64.ddeb 98ef67c08e77d72e1f574244c1636a9a 284488 debian-installer optional openssh-server-udeb_7.4p1-1_amd64.udeb c56d4f0935b0d647b834f02a7613920c 333826 net optional openssh-server_7.4p1-1_amd64.deb 1c00b3a54bbc70991fecce54558dc8da 84250 net extra openssh-sftp-server-dbgsym_7.4p1-1_amd64.ddeb 8a5b5c5181a2372e065292327529e7c4 39898 net optional openssh-sftp-server_7.4p1-1_amd64.deb 0b361ebfe898280a2d88c0b73a5427f4 8637 raw-translations - openssh_7.4p1-1_amd64_translations.tar.gz 4bcdcefb92817d28f378e0ef143e795b 10202 gnome extra ssh-askpass-gnome-dbgsym_7.4p1-1_amd64.ddeb 6fdcbc60bd0a49ea98daa995c046b339 17424 gnome optional ssh-askpass-gnome_7.4p1-1_amd64.deb cfbd2b2b8c63388f8a68636bfe31f9b2 6516 oldlibs extra ssh-krb5_7.4p1-1_all.deb 96ebe4e3aac93c86ed52e540cbdd9a3a 5674 net extra ssh_7.4p1-1_all.deb