Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Security

New ssh Exploit in the Wild 754

veg writes "In the last few hours there have been several reports of a new ssh bug, with an exploit seemingly in the wild. Oh god not again... The lengths some people will goto to try and damage Theo's pride." Update: 09/17 00:24 GMT by T : friscolr writes "Hot on the heels of rev 1 of the buffer.adv advisory, here is revision 2, which fixes more than revision 1 did. Also see the 3.7.1 release notes."
This discussion has been archived. No new comments can be posted.

New ssh Exploit in the Wild

Comments Filter:
  • Re:CRAP! (Score:1, Insightful)

    by Anonymous Coward on Tuesday September 16, 2003 @11:12AM (#6975516)
    Well, one post says

    "The attack makes an enormous amount of ssh connections and attempts various offsets until it finds one that works permitting root login."

    So even if the root hole cannot be exploited with priv. sep, you still have to worry about all those SSH connections eating up your resources.
  • install base (Score:1, Insightful)

    by Anonymous Coward on Tuesday September 16, 2003 @11:14AM (#6975541)
    If linux was installed on 98% of all machines in the world you can bet there would be a worm by now that would have taken advantage of this. Don't throw too many stones linux users.
  • by RedHat Rocky ( 94208 ) on Tuesday September 16, 2003 @11:17AM (#6975574)

    Great, now maybe Redhat will fix their damn openssh RPMs that they fubarred [redhat.com] with their last patch!

  • Re:very early (Score:4, Insightful)

    by NaugaHunter ( 639364 ) on Tuesday September 16, 2003 @11:19AM (#6975602)
    On the other hand, it's good to have the heads up if something might not be as secure as we think it is. This warning gives those who turn it on occasionally the knowledge they need to turn it off if not needed, and not just leave it on.

    It also may give those who need it on something to watch for until a patch does come out.
  • Re:very early (Score:5, Insightful)

    by Kaa ( 21510 ) on Tuesday September 16, 2003 @11:21AM (#6975621) Homepage
    I appreciate it when Slashdot informs me of a patch I need to apply, but really, I'd rather hear about it once the exploit is actually understood and the patch is available.

    Really?

    How about hearing about it when you find your machines rooted?

    Even though there is no patch available (yet), this heads-up is extremely valuable, as it allows people who cannot afford to be compromised to shut down or appropriately filter SSH on their systems.
  • by Anonymous Coward on Tuesday September 16, 2003 @11:23AM (#6975650)
    Remind me why the most security critical part of ssh is written in C again... shouldn't a supposedly security conscious group be using a more suitable language?
  • Re:CRAP! (Score:1, Insightful)

    by Anonymous Coward on Tuesday September 16, 2003 @11:24AM (#6975657)
    Yes of course, but the point is that floods of SSH connections are going to be more likely due to people attempting to exploit this bug. Even if you're not vulnerable, they'll still try to exploit it.
  • by greymond ( 539980 ) on Tuesday September 16, 2003 @11:26AM (#6975678) Homepage Journal
    "In the last few hours there have been several reports of a M$ bug, with an exploit seemingly in the wild. Oh god not again... The lengths some people will goto to try and damage Billy Gate's pride."

    See how easy it is - that should be a -1 flamebait topic on your post.

    Now that thats over with I belive (read: may be mistaken) but the latest version from www.openssh.com addresses that issue. But it could just be a similar issue and i'm reading it wrong. If I am enlighten me.
  • by Methiphisto ( 518724 ) on Tuesday September 16, 2003 @11:33AM (#6975753)
    Are you behind a firewall? If you are using a device such as a nat dsl router that is blocking the ssh port inbound then you are pretty safe. As always, the best bet is to disable services that aren't absolutely necessary. So if you have no need to ssh in to the lindows machine you can disable sshd and have no worries at all about sshd exploits. As for Lindows, don't really know anything about it. Do they release patches? If so, and you really do need incoming ssh, then you might disable it until a patch becomes available. Just my 2c, hope it helps.
  • Re:install base (Score:1, Insightful)

    by Anonymous Coward on Tuesday September 16, 2003 @11:34AM (#6975761)
    ..and how many systems would have a SHH service running by default?
  • by bartman ( 9863 ) on Tuesday September 16, 2003 @11:36AM (#6975782) Homepage Journal
    Debian is absolutely amazing.

    bug 211205 [debian.org], which deals with this expoit, was resolved in 2h after the announcement. I had my box patched 15min after the slashdot story hit.

    Really good stuff.
  • For Gentoo (Score:5, Insightful)

    by jehreg ( 120485 ) on Tuesday September 16, 2003 @11:37AM (#6975785) Homepage
    Just go to your net-misc/openssh directory:
    • cp openssh-3.6.1_p2.ebuild openssh-3.7_p1.ebuild
    • emerge --update openssh
    The emerge will fetch the file and complain that there is no digest.
    • ebuild openssh-3.7_p1.ebuild digest
    • emerge --update openssh
    Just tested it here, worked fine.
    Pat
  • Right... (Score:5, Insightful)

    by guinsu ( 198732 ) on Tuesday September 16, 2003 @11:38AM (#6975799)
    As opposed to the lengths people will go to to damage Microsoft? But that's ok, right?
  • by gregarican ( 694358 ) on Tuesday September 16, 2003 @11:39AM (#6975819) Homepage
    Recalling recent security flaws ranging from malicious sendmail source code insertion to FSF FTP server root compromise I now read about OpenSSH holes.

    Obviously the *NIX side of the world isn't bulletproof either. Now perhaps we might be spared (at least for a day or two) about the anti-M$ rants about insecure M$ code. It can happen, and it can happen regardless of OS platform.

  • by Anonymous Coward on Tuesday September 16, 2003 @11:45AM (#6975868)
    Yes I cant fathom that myself.. It's unbelievable that a group of people which claims to take security seriously would rely on "careful coding" instead of making most of the bugs impossible.

    And oCaMl is fast enough too..
  • Re:very early (Score:5, Insightful)

    by s.d. ( 33767 ) on Tuesday September 16, 2003 @11:47AM (#6975905)

    Even though there is no patch available (yet)

    There is a patch available, as well as it being fixed in 3.7, which was just released this morning. That's the point of all of this. The mention of the bug was in the 3.7 release notes, i believe.

  • Re:install base (Score:0, Insightful)

    by drunk_as_in_beer ( 661124 ) on Tuesday September 16, 2003 @11:49AM (#6975926)
    If linux was installed on 98% of all machines in the world you can bet there would be a worm by now that would have taken advantage of this. Don't throw too many stones linux users.

    Any "linux user" who has openssh open to the world is a huge dumbass. What part of "firewall rules" don't you understand?

    Furthermore, anyone running any OS, who has any port open to anyone other than themselves is not secure.
  • by kakos ( 610660 ) on Tuesday September 16, 2003 @11:53AM (#6975975)
    It seems to me that a package that goes through code security audits regularly and is actually finished is infinitely more secure than an incomplete package?

    Why are there people suggesting to go from a secure package to an insecure one?
  • by s.d. ( 33767 ) on Tuesday September 16, 2003 @11:55AM (#6976012)
    Why the conspiracy theory? Why isn't it possible that the bug had been identified, the developers decided it was enough of a reason to push a new release, and when the new release is pushed, with the reason being b/c of a bug that may or may not be exploitable. Then unsubstantiated rumors of exploits start floating around b/c of this.

    There isn't a grand conspiracy. It's just how people work. I person says something like, "So I heared that there is the possibility of an exploit due to a bug in OpenSSH they found." Someone overhears and turns around and tells the next person they see, "There's a hole in ssh that's exploitable!" and it takes off from there.
  • by drunk_as_in_beer ( 661124 ) on Tuesday September 16, 2003 @12:02PM (#6976136)
    Obviously the *NIX side of the world isn't bulletproof either. Now perhaps we might be spared (at least for a day or two) about the anti-M$ rants about insecure M$ code. It can happen, and it can happen regardless of OS platform.

    Fair enough, but this goes for any OS: no ports should be open by default!!!
  • by Tuck ( 41529 ) on Tuesday September 16, 2003 @12:02PM (#6976137) Homepage
    A significant number of changes in 3.7 are removals (Kerberos 4, Kerberos5 in SSH1, AFS, Rhosts auth). Most people agree that simplicity is a wonderful goal... until that means the dropping (or not including) the feature they need or want. Then simplicity versus functionality versus security becomes a balancing act.

    To put the size comment in perspective (this is 3.7p1 on Linux/x86):
    $ du -ks /usr/local/sbin/sshd /usr/local/bin/ssh
    272 /usr/local/sbin/sshd
    224 /usr/local/bin/ssh
  • by Minna Kirai ( 624281 ) on Tuesday September 16, 2003 @12:08PM (#6976244)
    I'd love to see some network infrastructure servers done in Ada.

    That's a good idea. Time for the Ada-zealots [adahome.com] to "put up or shut up". Those guys never seem to put out much code... and of course they become rarer every day. If their language was really more secure, correct, and easy (yes, they claim that!), then an sshd reimplementation would be a fine demonstration to prove it.
  • by hey ( 83763 ) on Tuesday September 16, 2003 @12:10PM (#6976268) Journal
    Does OpenSSH run on Windows?
    If so this would be a Windows vulnerability too.
  • Re:very early (Score:2, Insightful)

    by perp ( 114928 ) on Tuesday September 16, 2003 @12:16PM (#6976352)
    Even though there is no patch available (yet), this heads-up is extremely valuable, as it allows people who cannot afford to be compromised to shut down or appropriately filter SSH on their systems.

    Anyone who is relying on slashdot for critical security updates is being extremely irresponsible. If your site is so sensitive, you should have blocked/filtered/whatever ssh last night when it first came out on Full Disclosure or whatever list/service you subscribe to for critical security updates..
  • by JoeBuck ( 7947 ) on Tuesday September 16, 2003 @12:35PM (#6976568) Homepage

    It appears that the OpenSSH people found this bug first, and released a fix in version 3.7. People who studied this fix then found the exploit. So it's stupid for this guy to tell people "upgrade to lsh", since the whole reason his buds know about this bug is because 3.7 fixes it.

  • Suggestions? (Score:5, Insightful)

    by devphil ( 51341 ) on Tuesday September 16, 2003 @12:35PM (#6976575) Homepage
    Now we have a big and fat tool that can do nearly everything,

    That's right! It can form remote connections, and generate random keys, and... and... uh, well, that's about it, actually. Form connections, generate session keys.

    Public/private key generation? Different program. Managing keys on a local machine? Different program. Transferring files securely? Different (wrapper) program.

    It would have been a better idea to do a small diet and dis-integrate functions into different tools

    Got any concrete suggestions there? Exactly how would you divide the existing tools up? Precisely which tools would you create? In what ways -- details, now -- would they be different from the half-dozen programs that come with ssh now?

  • by Bull999999 ( 652264 ) on Tuesday September 16, 2003 @12:40PM (#6976637) Journal
    I think that some people chose to bash Windows while others bash Microsoft as whole. For example, slammer is not a Windows vulnerability but it is a Microsoft product vulnerability. So while it is not fair to bash Windows for slammer, it is fair to bash Microsoft for slammer (esp. for their patch that negated the earlier patch). I guess it is all about how you word it.
  • by ReelOddeeo ( 115880 ) on Tuesday September 16, 2003 @01:03PM (#6976921)
    Obviously the *NIX side of the world isn't bulletproof either. Now perhaps we might be spared (at least for a day or two) about the anti-M$ rants about insecure M$ code. It can happen, and it can happen regardless of OS platform.

    The MS rants are well deserved.

    While your statement about security bugs can happen on any platform is technically correct, unintended bugs are not the only thing that causes security problems. Both MS and *NIX can have unintentional bugs, which lead to security problems. In this case, MS should not be blamed for "insecure" code.

    Where the MS rants are well deserved is when a system is insecure by design. It may not have been a design goal, but the design can still be insecure. Just one past example: IIS runs under the SYSTEM account. It is installed by default and turned on by default. These kinds of problems deserve to be ranted about, and MS deserves the resulting reputation. Apache may or may not be installed and/or turned on by default, depending on distribution, but even if it could be compromised, it runs as "nobody" or "wwwrun" or some other unprivileged account.
  • by gregarican ( 694358 ) on Tuesday September 16, 2003 @01:10PM (#6977006) Homepage
    Agreed. Accidental coding flaws are one thing and poor design is indeed another. Running unnecessary services by default is an issue. And running these services with root (or administrator as the case may be) rights is a huge issue.

    I recall back when IIS 4.0 first came out. You could just Google part of the default IIS home page in quotes as the search string. You'd get results pages with hundreds of new IIS boxes on the 'Net likely with nothing locked down.

    I think that the design portion of M$ software is starting to get there (note that Windoze 2003 Server is at least a little more locked down by default). Of course the RPC flaws are still in the code, going from NT 4.0 all the way to include Win2K3.

    I will admit that the *NIX platform and apps are inherently more secure since a lot of the code is open source, has lots of reviewing eyes, and patches come about quickly. But nevertheless it's not as secure as folks crow about.

  • Re:deceit (Score:3, Insightful)

    by Anonymous Coward on Tuesday September 16, 2003 @01:12PM (#6977022)
    Amazing how a newsworthy point about a ssh bug becomes an attack on an entire operating system and/or person.

    "Given that the default install has ssh turned on, will they change it to "two remote holes" ?"

    Yes, if they confirm the exploit. They've changed this notice in the past. It went from 0 to 1.

    "Lets make some noise and force Theo to finally update that!"

    Why? Just to piss off the developers? The openssh code is open and subject to review by anyone.

    I think since you didn't catch this bug, we should all be asses and target you for harrassment.

    "If you follow misc@ carefully you have probably seen it done before."

    Bullshit. If you follow misc@, most of the exploits discussed hit previous unpatched versions of OpenBSD. The point of OBSD is to catch bugs and bad code ahead of time; it undergoes near constant review.

    A lot of folks want OBSD to add to this count stuff OBSD noticed may have been exploitable, then patched it anyways, frequently weeks or months or years ahead of a known exploit. When the known exploit comes out, they point to the OBSD version 6 months ago.

    Exploits are counted that can violate current, stable systems, not OBSD 2.8.

    This is like blaming MS for the exploit that allowed slammer to spread; if people patched their systems when they were supposed to, they wouldn't have been inconvenienced. OTOH, MS should have caught the bug ahead of time.

    I feel OBSD falls into the latter category, not the former. They are more than likely ahead of the game. Given what I've seen of security reports on Linux and FreeBSD over the past 2 years, OBSD tends to play catchup in coming up with fixes. Rather, they tend to fight the tide that their "policy" in reporting exploits is wrong.

    Oddly, I think that is more a testament to them doing things right as opposed to your attitude that they are being purposefully deceitful.
  • Re:CRAP! (Score:3, Insightful)

    by caluml ( 551744 ) <slashdot&spamgoeshere,calum,org> on Tuesday September 16, 2003 @01:23PM (#6977161) Homepage
    Good point. Something like:

    iptables -A INPUT -p tcp --dport 22 -m state --state NEW --limit 5/min --limit-burst 1 -j ACCEPT
    iptables -A INPUT -p tcp --dport 22 -m state --state NEW -j DROP ...might do the trick of slowing them down. Mind you, you wouldn't be able to get a connection either if they were attacking your box
  • Re:install base (Score:3, Insightful)

    by arkanes ( 521690 ) <arkanes@NoSPam.gmail.com> on Tuesday September 16, 2003 @01:24PM (#6977174) Homepage
    It all depends on whats going on. If it's just random messing around and automated scans and whatnot, of course it won't matter that much. But if you're in charge of something important, and someone is specifically targetting you, then you have to be aware of indirect attacks as well as direct ones. Maybe you're locked down as much as you can and you've got your hosts.allow set up correctly, but who knows if your immediate upstream router has unpatched Cisco firmware?
  • by xadhoom ( 135241 ) <mbrancaleoni@gmaBOYSENil.com minus berry> on Tuesday September 16, 2003 @01:25PM (#6977182)
    also are quick fixed and is *generally* harder to exploit. And the patches are stable. not as the first slammer patch that wasn't fixing the M$ problem @ 100%, thus requiring a second patch for the same problem....
  • by blazerw11 ( 68928 ) <blazerw@bi g f o o t . com> on Tuesday September 16, 2003 @01:31PM (#6977247) Homepage
    There's a difference between getting your site hacked because your ISP forces you to use FTP giving hackers clear text id/password combos to use and your computer being hacked because the software is buggy.

    This open ssh bug is "believed" to be a vulnerability, but they didn't want to worry about trying to find out if it was. They found the bug in a code audit and fixed it. They weren't forced to reveal it because of a threat of bad publicity.

    And finally:
    With the report last week of Linux being the most-breached operating system
    A very misleading statement, as this study only counted breachs by a human hacker and not a auto-vulnerability (worm, virus, etc.). There own statistics prove this, note the following lines from the article [globetechnology.com]:
    The economic damage from the attacks, in lost productivity and recovery costs, fell below average in August, to $707-million (U.S.).
    The overall economic damage in August from overt and covert attacks as well as viruses and worms stood at an all-time high of $28.2-billion.


    Clearly, overall server attacks were down while just as clearly, all attacks were up. In fact, server attacks were 1/40th of the economic cost of all attacks. The dwindling cost of server attacks is probably attributed to the continued movement of web servers to apache and away from anything MS.

  • by Overly Critical Guy ( 663429 ) on Tuesday September 16, 2003 @01:33PM (#6977272)
    No, it would still be an ssh vulnerability.

    Remember, we're supposed to seperate the OS and the apps that have the holes...remember?

    Or are we still using the term "Windows hole" when referring to Outlook?
  • Re:Theo's "Pride" (Score:3, Insightful)

    by Dr. Photo ( 640363 ) on Tuesday September 16, 2003 @02:13PM (#6977711) Journal
    I'm on a couple of the lists that should have been informed. As one example, NetBSD's security officer has received no information from the openssh team at all. I'm unaware of other groups having received official word.

    In your netbsd prompt type ssh -V. It's probably using ssh 3.4, not 3.6, assuming you're using the core system's ssh (Not the pkgsrc one). You should be unaffected by this hole.
  • OE == Windows (Score:1, Insightful)

    by Anonymous Coward on Tuesday September 16, 2003 @02:51PM (#6978053)
    Or are we still using the term "Windows hole" when referring to Outlook?

    Well, if you had said Outlook Express, then the answer is YES since MS claims OE is an inseperable component of IE and IE is an inseperable component of Windows itself, then OE == Windows.
  • by Aardpig ( 622459 ) on Tuesday September 16, 2003 @03:30PM (#6978440)

    Why are they bothering with proper cleanup? This is FATAL CONDITION! ABANDON SHIP!

    Only guessing, but how about to ensure that the freed memory isn't handed over to a subsequently-run app, still stuffed full of cryptographically-sensitive information?

  • by lspd ( 566786 ) on Tuesday September 16, 2003 @03:31PM (#6978455) Journal
    This bug is only public knowledge because the OpenSSH people have already fixed it.

    And it's only a problem because they didn't tell anyone else. There are too many people looking at SSH for holes to try and slip a security fix into a new version without mentioning it and backporting the fix. Maybee they didn't appreciate that it was an exploitable bug. Maybee this whole topic is hype and there is no exploit. Assuming they new it was an exploitable bug, they should have coordinated a fix before releasing a patched version. A local root exploit in Galeon, Grip, etc...upsetting but no use losing sleep over it. A remote root exploit in SSH, Apache, xinetd, etc...get is fixed ASAP and don't hide the problem.
  • by arkane1234 ( 457605 ) on Tuesday September 16, 2003 @04:22PM (#6978932) Journal
    It seems to me that a package that goes through code security audits regularly and is actually finished is infinitely more secure than an incomplete package?

    Why are there people suggesting to go from a secure package to an insecure one?


    It's alot like the Indie music scene, actually. Whatever the mainstream doesn't use is suddenly the most 3l33t and coveted tool. Because obviously OpenSSH is tainted by the touch of the mainstream individuals and now suddenly lsh is far superior. They need something to feel superior for.

    I myself use what works, and OpenSSH works. Mainstream or not, it's a damn fine tool, and I have no reason to migrate to another tool unless it provides me with advantages that supersede what OpenSSH can provide.
  • REAL Security (Score:3, Insightful)

    by Bilbo ( 7015 ) on Tuesday September 16, 2003 @04:53PM (#6979292) Homepage
    > The only way to protect yourself from unwanted outside connections is with correct crypto code.

    SECURITY 101: The only way to really protect yourself from unwanted connections from the outside world is to unplug from the network. Of course, that's hard if you're trying to build a Web Service. Even that isn't a guarantee if you can't provide physical security to prevent access to the system console. There's a handy little floppy boot disk I've seen that will break into any Windows box made, though it won't help you if the file system is encrypted. I have a feeling there are similar exploits possible on Linux or other UNIX systems if you can get to the physical box.

    Point being, security is a question of choices and compromises. What series of choices (such as leaving a ssl port open or closed) gives you an acceptable risk, and still allows you to do what you need to do?

"I've seen it. It's rubbish." -- Marvin the Paranoid Android

Working...