summaryrefslogtreecommitdiff
blob: 9ecaf1eb11639bb07fca8c4fcedeccb1e677d88f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200804-03">
  <title>OpenSSH: Privilege escalation</title>
  <synopsis>
    Two flaws have been discovered in OpenSSH which could allow local attackers
    to escalate their privileges.
  </synopsis>
  <product type="ebuild">openssh</product>
  <announced>2008-04-05</announced>
  <revised count="01">2008-04-05</revised>
  <bug>214985</bug>
  <bug>215702</bug>
  <access>local</access>
  <affected>
    <package name="net-misc/openssh" auto="yes" arch="*">
      <unaffected range="ge">4.7_p1-r6</unaffected>
      <vulnerable range="lt">4.7_p1-r6</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    OpenSSH is a complete SSH protocol implementation that includes an SFTP
    client and server support.
    </p>
  </background>
  <description>
    <p>
    Two issues have been discovered in OpenSSH:
    </p>
    <ul>
    <li>Timo Juhani
    Lindfors discovered that OpenSSH sets the DISPLAY variable in SSH
    sessions using X11 forwarding even when it cannot bind the X11 server
    to a local port in all address families (CVE-2008-1483).</li>
    <li>OpenSSH will execute the contents of the ".ssh/rc" file even when
    the "ForceCommand" directive is enabled in the global sshd_config
    (CVE-2008-1657).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A local attacker could exploit the first vulnerability to hijack
    forwarded X11 sessions of other users and possibly execute code with
    their privileges, disclose sensitive data or cause a Denial of Service,
    by binding a local X11 server to a port using only one address family.
    The second vulnerability might allow local attackers to bypass intended
    security restrictions and execute commands other than those specified
    by "ForceCommand" if they are able to write to their home directory.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All OpenSSH users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-misc/openssh-4.7_p1-r6"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1483">CVE-2008-1483</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1657">CVE-2008-1657</uri>
  </references>
  <metadata tag="requester" timestamp="2008-03-31T15:53:04Z">
    rbu
  </metadata>
  <metadata tag="submitter" timestamp="2008-04-03T21:55:34Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2008-04-03T22:39:55Z">
    rbu
  </metadata>
</glsa>