summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200412-01.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200412-01.xml')
-rw-r--r--glsa-200412-01.xml85
1 files changed, 85 insertions, 0 deletions
diff --git a/glsa-200412-01.xml b/glsa-200412-01.xml
new file mode 100644
index 00000000..f5909d83
--- /dev/null
+++ b/glsa-200412-01.xml
@@ -0,0 +1,85 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200412-01">
+ <title>rssh, scponly: Unrestricted command execution</title>
+ <synopsis>
+ rssh and scponly do not filter command-line options that can be exploited
+ to execute any command, thereby allowing a remote user to completely bypass
+ the restricted shell.
+ </synopsis>
+ <product type="ebuild">scponly</product>
+ <announced>December 03, 2004</announced>
+ <revised>May 22, 2006: 03</revised>
+ <bug>72815</bug>
+ <bug>72816</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/scponly" auto="yes" arch="*">
+ <unaffected range="ge">4.0</unaffected>
+ <vulnerable range="lt">4.0</vulnerable>
+ </package>
+ <package name="app-shells/rssh" auto="yes" arch="*">
+ <unaffected range="ge">2.2.3</unaffected>
+ <vulnerable range="le">2.2.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ rssh and scponly are two restricted shells, allowing only a few
+ predefined commands. They are often used as a complement to OpenSSH to
+ provide access to remote users without providing any remote execution
+ privileges.
+ </p>
+ </background>
+ <description>
+ <p>
+ Jason Wies discovered that when receiving an authorized command from an
+ authorized user, rssh and scponly do not filter command-line options
+ that can be used to execute any command on the target host.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Using a malicious command, it is possible for a remote authenticated
+ user to execute any command (or upload and execute any file) on the
+ target machine with user rights, effectively bypassing any restriction
+ of scponly or rssh.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All scponly users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-misc/scponly-4.0&quot;</code>
+ <p>
+ All rssh users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-shells/rssh/rssh-2.2.3&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://www.securityfocus.com/archive/1/383046/2004-11-30/2004-12-06/0">BugTraq Posting</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1161">CVE-2004-1161</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1162">CVE-2004-1162</uri>
+ </references>
+ <metadata tag="requester" timestamp="Wed, 1 Dec 2004 09:03:59 +0000">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="Thu, 2 Dec 2004 13:01:44 +0000">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="Fri, 3 Dec 2004 13:57:43 +0000">
+ koon
+ </metadata>
+</glsa>