Change logs for openssh source package in Dapper

  • openssh (1:4.2p1-7ubuntu3.5) dapper-security; urgency=low
    
      * SECURITY UPDATE: block signal handler crash DoS.
      * log.c: backport upstream corrections, thanks to Florian Weimer.
      * References
        CVE-2008-4109
    
     -- Kees Cook <email address hidden>   Mon, 29 Sep 2008 11:22:43 -0700
  • openssh (1:4.2p1-7ubuntu3.4) dapper-security; urgency=low
    
      * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
        - Add key blacklisting support. Keys listed in
          /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
          sshd, unless "PermitBlacklistedKeys yes" is set in
          /etc/ssh/sshd_config.
        - Add a new program, ssh-vulnkey, which can be used to check keys
          against these blacklists.
        - Depend on openssh-blacklist.
    
     -- Colin Watson <email address hidden>   Sat, 17 May 2008 10:37:40 +0200
  • openssh (1:4.2p1-7ubuntu3.3) dapper-security; urgency=low
    
      * SECURITY UPDATE: X11 forward hijacking via alternate address families.
      * channels.c: upstream fixes, patched inline.  Thanks to Nicolas Valcarcel
        (LP: #210175).
      * References
        CVE-2008-1483
    
     -- Kees Cook <email address hidden>   Tue, 01 Apr 2008 10:31:42 -0700
  • openssh (1:4.2p1-7ubuntu3.2) dapper-security; urgency=low
    
      * SECURITY UPDATE: trusted cookie leak when untrusted cookie cannot be
        generated.
      * clientloop.c: Applied patch according to openssh upstream (LP: #162171),
        thanks to Stephan Hermann.
      * References:
        CVE-2007-4752
        http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444738
        http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/clientloop.c.diff?r1=1.180&r2=1.181
    
     -- Kees Cook <email address hidden>   Wed, 09 Jan 2008 12:40:19 -0800
  • openssh (1:4.2p1-7ubuntu3.1) dapper-security; urgency=low
    
      * SECURITY UPDATE: Remote DoS.
      * CVE-2006-4924: Fix a pre-authentication denial of service found by
        Tavis Ormandy, that would cause sshd(8) to spin until the login grace
        time expired.
        Upstream fixes:
        http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/deattack.c.diff?r1=1.29&r2=1.30&sortby=date&f=h
        http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?r1=1.143&r2=1.144&sortby=date&f=h
        http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/deattack.h.diff?r1=1.9&r2=1.10&sortby=date&f=h
      * Fix an unsafe signal hander reported by Mark Dowd. The
        signal handler was vulnerable to a race condition that could be
        exploited to perform a pre-authentication denial of service. [CVE-2006-5051]
        On portable OpenSSH, this vulnerability could theoretically lead to
        pre-authentication remote code execution if GSSAPI authentication is
        enabled, but the likelihood of successful exploitation appears remote.
        [CVE-2006-5052]
      * Above patches taken from Debian's 4.3p2-4 version, thanks to Colin Watson
        for backporting them from 4.4p1.
      * packet.c: Fix a NULL dereference crash so that an appropriate error
        message is printed on a protocol error. This is not actually a
        vulnerability, but has been assigned CVE-2006-4925, so let's fix it for
        completeness' sake.
        Taken from upstream CVS:
        http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?sortby=date&r2=1.145&r1=1.144&f=h
    
     -- Martin Pitt <email address hidden>   Mon,  2 Oct 2006 09:38:59 +0000
  • openssh (1:4.2p1-7ubuntu3) dapper; urgency=low
    
      * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
        server configuration, as otherwise 'sshd -t' will complain about the
        lack of /var/run/sshd (closes: Malone #45234).
    
     -- Colin Watson <email address hidden>   Wed, 17 May 2006 23:24:18 +0100
  • openssh (1:4.2p1-7ubuntu2) dapper; urgency=low
    
      * Backport from OpenSSH 4.3 (closes: Malone #25528):
        - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
          lingering sockets from previous session (X11 applications can
          sometimes not connect to 127.0.0.1:60xx).
    
     -- Colin Watson <email address hidden>   Fri, 12 May 2006 13:27:01 +0100
  • openssh (1:4.2p1-7ubuntu1) dapper; urgency=low
    
      * Resynchronise with Debian.
    
    openssh (1:4.2p1-7) unstable; urgency=low
    
      * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
        rather than the deb. Fixed.
    
    openssh (1:4.2p1-6) unstable; urgency=low
    
      * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
        to the normal and superuser paths and /usr/games to the normal path.
      * When the client receives a signal, don't fatal() with "Killed by signal
        %d." (which produces unhelpful noise on stderr and causes confusion for
        users of some applications that wrap ssh); instead, generate a debug
        message and exit with the traditional status (closes: #313371).
      * debconf template translations:
        - Add Swedish (thanks, Daniel Nylander; closes: #333133).
        - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
          closes: #341371).
        - Correct erroneously-changed Last-Translator headers in Greek and
          Spanish translations.
    
     -- Colin Watson <email address hidden>   Wed,  1 Mar 2006 16:22:22 +0000
  • openssh (1:4.2p1-5ubuntu2) dapper; urgency=low
    
      * SECURITY UPDATE: Shell code injection with crafted file names in scp.
      * Ported upstream patch from 4.3p2 to replace system() call with a proper
        exec() call; this avoids expanding shell metacharacters in local-to-local
        or remote-to-remote copies.
      * CVE-2006-0225
    
     -- Martin Pitt <email address hidden>   Mon, 20 Feb 2006 14:49:20 +0100
  • openssh (1:4.2p1-5ubuntu1) dapper; urgency=low
    
    
      * Resynchronise with Debian.
    
     -- Colin Watson <email address hidden>  Mon, 31 Oct 2005 07:46:44 -0500