summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200412-01.xml')
-rw-r--r--metadata/glsa/glsa-200412-01.xml82
1 files changed, 82 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200412-01.xml b/metadata/glsa/glsa-200412-01.xml
new file mode 100644
index 000000000000..100a5d68ac62
--- /dev/null
+++ b/metadata/glsa/glsa-200412-01.xml
@@ -0,0 +1,82 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200412-01">
+ <title>rssh, scponly: Unrestricted command execution</title>
+ <synopsis>
+ rssh and scponly do not filter command-line options that can be exploited
+ to execute any command, thereby allowing a remote user to completely bypass
+ the restricted shell.
+ </synopsis>
+ <product type="ebuild">scponly</product>
+ <announced>2004-12-03</announced>
+ <revised count="03">2006-05-22</revised>
+ <bug>72815</bug>
+ <bug>72816</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/scponly" auto="yes" arch="*">
+ <unaffected range="ge">4.0</unaffected>
+ <vulnerable range="lt">4.0</vulnerable>
+ </package>
+ <package name="app-shells/rssh" auto="yes" arch="*">
+ <unaffected range="ge">2.2.3</unaffected>
+ <vulnerable range="le">2.2.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ rssh and scponly are two restricted shells, allowing only a few
+ predefined commands. They are often used as a complement to OpenSSH to
+ provide access to remote users without providing any remote execution
+ privileges.
+ </p>
+ </background>
+ <description>
+ <p>
+ Jason Wies discovered that when receiving an authorized command from an
+ authorized user, rssh and scponly do not filter command-line options
+ that can be used to execute any command on the target host.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Using a malicious command, it is possible for a remote authenticated
+ user to execute any command (or upload and execute any file) on the
+ target machine with user rights, effectively bypassing any restriction
+ of scponly or rssh.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All scponly users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/scponly-4.0"</code>
+ <p>
+ All rssh users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-shells/rssh/rssh-2.2.3"</code>
+ </resolution>
+ <references>
+ <uri link="http://www.securityfocus.com/archive/1/383046/2004-11-30/2004-12-06/0">BugTraq Posting</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1161">CVE-2004-1161</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1162">CVE-2004-1162</uri>
+ </references>
+ <metadata tag="requester" timestamp="2004-12-01T09:03:59Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2004-12-02T13:01:44Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2004-12-03T13:57:43Z">
+ koon
+ </metadata>
+</glsa>