Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Encryption Security Software Upgrades

OpenSSH Releases Version 5.0 41

os2man lets us know that OpenSSH version 5.0 has been released. The mirrors are linked from the top page. "OpenSSH (OpenBSD Secure Shell) is a set of computer programs providing encrypted communication sessions over a computer network using the ssh protocol. It was created as an open source alternative to the proprietary Secure Shell software suite offered by SSH Communications Security. OpenSSH is available for almost any Operating System."
This discussion has been archived. No new comments can be posted.

OpenSSH Releases Version 5.0

Comments Filter:
  • Stay Classy (Score:2, Interesting)

    by scabies ( 957018 )
    Nice how the release note is used to complain about Debian maintainers specifically.
    • Re:Stay Classy (Score:4, Insightful)

      by Jeremiah Cornelius ( 137 ) * on Friday April 04, 2008 @11:24AM (#22963556) Homepage Journal
      Yeah. Some content in this front-page article - beyond the version number - would have been helpful.
      • by Noryungi ( 70322 )
        And, pray tell, which part of the following did you not understand, kind sir?

        Changes since OpenSSH 4.9:
         
        Security:
         
          * CVE-2008-1483: Avoid possible hijacking of X11-forwarded connections by refusing to listen
        on a port unless all address families bind successfully.
        I guess that about sums it up, doesn't it?
    • Re:Stay Classy (Score:5, Informative)

      by Noryungi ( 70322 ) on Friday April 04, 2008 @11:30AM (#22963664) Homepage Journal
      The Debian maintainers wrote to Theo personally, while the correct email address for OpenSSH problems, issues and bug reports is "openssh@openssh.com".

      The result is that the maintainers of OpenSSH were not properly notified, and a bug was left in the code. For all that it's worth, it seems Theo was on holidays [undeadly.org], with no access to a computer.

      So, sure, it may sound harsh, but I believe it's for a good cause: OpenSSH developers really want a stable and secure software. Consider the announcement a reminder of the proper procedure to warn them of bugs, not a dig at this or that operating system.
      • Re:Stay Classy (Score:5, Insightful)

        by Copid ( 137416 ) on Friday April 04, 2008 @11:49AM (#22963982)
        I don't think that anybody is questioning whether a mistake was made. The problem is that there's no reason to publicly humiliate the people (read: volunteers) who made it in order to correct it. The point could just as easily have been made without specifically naming anybody.

        I know that if I sent out a mass emailed "reminder" to my company about the proper protocol for something and specifically called out somebody from another group in it, the response would be a universal, "What a dick!" I'd be lucky to avoid being taken to the woodshed by my boss for it. That's just not how it's done.
        • That's the tyranny of free. You can be as big of a dick as you like until the point it forces a fork by a lesser dick.
          • So the xorg guys have smaller dicks than the XFree guys. Who knew...

            Anyway, this minor flap about the release notes would have a more appropriate dimension if this release were given the minor sounding number it deserves. Was 4.91 already taken?

        • Re: (Score:3, Insightful)

          by Kjella ( 173770 )
          Well, there's a reason that Theo has alienated... well, pretty much everyone except the OpenBSD team and probably some of those too. If he didn't manage OpenSSH, I'd probably barely hear of him as an entirely inconsequential character. Clearly he knows his coding but he reminds me of someone at work I heard of - he was explicitly forbidden from attending customer meetings and communicating with the client directly. He had some resemblence of social antennas with the developers he worked with but probably th
      • by bconway ( 63464 )
        Was Theo on holiday for two months? Because according to the Debian bug [debian.org], he was notified on February 3rd.
      • Re: (Score:3, Informative)

        by makomk ( 752139 )
        I notice that this page [openbsd.org] on the OpenBSD sire says:

        "If you find a new security problem, you can mail it to deraadt@openbsd.org."

        If he's going to be out of the country and unavailable for contact, perhaps you should provide an alternative method of reporting security issues that doesn't go through him. (Admittedly, it is the wrong way to report OpenSSH vulnerabilities - presumably the person looked at the wrong page - but it seems to be the official way of reporting issues that affect the rest of OpenBSD
    • Re: (Score:2, Flamebait)

      This isn't new. OpenBSD developers are famous for having no class.

      Remember, OpenBSD was only started because Theo was kicked out of NetBSD for constantly making personal attacks, so he started a competing project as revenge.
    • by Freedent ( 84485 )
      Damned if they do, damned if they don't. If they didn't mention the issue, the criticism from drooling /. hordes would instead be "why didn't you fix this right away?", and *then* they'd have to mention the Debian thing anyways.
  • security update? (Score:2, Insightful)

    by N3TW4LK3R ( 841526 )
    Is there anything 'new' to this version 5.0? From what I can see in the announcement, it is merely a security update from version 4.9:

    Changes since OpenSSH 4.9:

    Security:

      * CVE-2008-1483: Avoid possible hijacking of X11-forwarded connections
          by refusing to listen on a port unless all address families bind
          successfully.
    • it is merely a security update

      You are talking about OpenSSH here. It is not "merely" a security update. It is a top priority security update.

      Besides, what other kind of update would you expect on ssh?

      • by Kjella ( 173770 ) on Friday April 04, 2008 @12:02PM (#22964222) Homepage

        You are talking about OpenSSH here. It is not "merely" a security update. It is a top priority security update.

        Besides, what other kind of update would you expect on ssh?
        Support for some new SSL/TLS/SFTP/whatever version? Ports to new architectures (if there's any left)? Major performance upgrade? Better X forwarding compression? New authentication method support? Honestly, I don't know what the possible hot items could be, or even if OpenSSH does all of these things. I don't know but the part about point releases is pretty useless if it doesn't mean anything special at all... then last could be 49 and this release 50, you sorta expect something more when you roll out x.0 releases. Besides, while I'm sure this is a Big Thing for OpenSSH the IPv6 page on WP still says "As of November 2007, IPv6 accounts for a minuscule percentage of the live addresses in the publicly-accessible Internet, which is still dominated by IPv4." So yeah, it's an issue if you're on an IPv6 network but it's hardly a Slammer worm class exploit.
        • Re: (Score:3, Informative)

          OpenSSH follows the same version numbering approach as OpenBSD, which is that for each release they simply increment what would normally be called the minor number until it reaches 9, then what would normally be construed as the major number is incremented, then they go back to incrementing the minor number. One may wonder why they don't simply use a single number for releases, given there's no meaning or discernable advantage (to an outsider, that is) to using a pair of numbers. (Perhaps the numbering sc
      • Re: (Score:2, Insightful)

        by Vellmont ( 569020 )

        Besides, what other kind of update would you expect on ssh?

        Going from a 4.x release to a 5.x release? Something more than what's sounds like a small patch to fix a security problem. (I believe I saw a backport of this fix on a recent Ubuntu update).
        • Re: (Score:3, Informative)

          by Nimey ( 114278 )
          Given that OpenSSH is maintained by the OpenBSD people, who use a similar version-number scheme, I guess we shouldn't expect big changes. The next release from OpenBSD 3.9 was 4.0, ditto 2.9 to 3.0, and it wasn't a major release or anything, just the next in the series.

          It's a stupid versioning scheme, but it's what they use.
        • They didn't change the ssh protocol on ages, their server is a simple tty, and the client simple echoes data to a tty. If you don't consider security fixes, you'd have only small cosmetic changes.

          Also, OpenSSH must be flawless. That is the software that gives acess to near everybody on near every server (and some desktops) at the internet. You don't want flaws on it.

    • Re: (Score:3, Informative)

      by Noksagt ( 69097 )

      Is there anything 'new' to this version 5.0?

      No.

      From what I can see in the announcement, it is merely a security update from version 4.9

      I don't know why you say "merely;" I'd rather know about security updates instead of new features. But perhaps you're trying to provoke a conversation on the unusual version numbering employed by OpenSSH? Because of the nature of the program, many releases have security fixes. If you want to see some recent features, look at the release notes for 4.9 [undeadly.org].

      • by Bogtha ( 906264 )

        I don't know why you say "merely;"

        Because usually, a major version number change indicates major changes, not patching a single bug. I'd have expected a 4.9 with a security vulnerability patched to be released as 4.9.1.

        • Because usually, a major version number change indicates major changes, not patching a single bug. I'd have expected a 4.9 with a security vulnerability patched to be released as 4.9.1.

          Well, that would be conventional. Nobody says they need to be conventional.

          However, conventions help us communicate and generally greases the skids for societal progress. So, it would be interesting to know why OpenSSH uses a different versioning system. Maybe it's more useful in some way we don't understand?

          However, goin
  • The only change over 4.9 is a security fix for an issue that allowed local users to hijack forwarded X sessions. [nist.gov] The release notes criticize Debian devs for disclosing this publicly before trying to contact OpenSSH privately.
    • The release notes criticize Debian devs for disclosing this publicly before trying to contact OpenSSH privately.

      ... which is ridiculous. Why should any privileged group get access to this information before the general public does? A great way to start a botnet would be to infiltrate a few of these "private" mailing lists and use/sell the information before the general public finds out about it. Heck, if the software is developed by a public company (not the case with OpenSSH) you could also short the company's stock and make a nice pile of cash.

      • Uhm, so they can fix the problem before it becomes known to the cracking community?
        • Who says the people on the "private" list aren't part of the cracking community? Should everyone have to trust them?
          • by Bob(TM) ( 104510 )
            Since the private list members are the OpenSSH maintainers, not trusting them at this point is a bit split-brain. It's like asking someone to hold your wallet and refusing to give them your coat because you don't trust them to keep it safe. In for a penny ...
            • Re: (Score:3, Interesting)

              No, it's perfectly rational.

              In one case, you're trusting the OpenSSH maintainers, as a group, not to put deliberate backdoors into the code that everyone will see. You're trusting them to behave well when the risk of being discovered is quite high. You also have the option of auditing the code yourself, so you don't even have to give them your complete trust.

              In the other case, you are trusting each individual OpenSSH maintainer not to use his newly-acquired knowledge against specific targets when the

              • So how, exactly, do you propose the maintainers be alerted to security risking bugs (so that they can fix them) without disclosing the bugs to the selfsame maintainers?

                Wow. I think you just blew my mind.
                • Straw man. I propose that the maintainers be alerted at the same time as everybody else. Then there's no advantage of being on the private "maintainers list", and no incentive to infiltrate it for nefarious purposes.
              • by Freedent ( 84485 )
                You're being incredibly retarded here.
          • That's OpenSSH's issue, not yours (as the exploit discoverer). Anyhow, you have to agree that it's still way, way safer than publishing it for all to see.
      • by Noksagt ( 69097 )
        I won't debate whether full or responsible disclosure would be best for everyone.

        I will suggest that there should be consistency & Debian believes in responsible disclosure.

        Debian maintains a private security reporting mechanism & tells developers that some security bugs may be private for some length of time [debian.org]. Indeed, the Debian dev who closed that issue expressed apologies for not contacting the appropriate person.

        Even those who do not believe in responsible disclosure will usually have the good m
    • by Sorthum ( 123064 )
      No, technically the release notes criticize the Debian maintainers for emailing the lead OpenSSH dev privately rather than the established tracking mechanism, which is rather different than you describe.

      I do think that calling them out like this is classless, though.
  • Chroot Finally? (Score:3, Interesting)

    by ajayrockrock ( 110281 ) on Friday April 04, 2008 @01:06PM (#22965088) Homepage
    Does anyone know if the chroot feature has been included (previously mentioned on slashdot [slashdot.org])? Or is this just an upgrade for the security fix?

It is easier to write an incorrect program than understand a correct one.

Working...