Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 200804-03 ] OpenSSH: Privilege escalation

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 200804-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: Normal

Title: OpenSSH: Privilege escalation

Date: April 05, 2008

Bugs: #214985, #215702

ID: 200804-03

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

Two flaws have been discovered in OpenSSH which could allow local

attackers to escalate their privileges.

 

Background

==========

 

OpenSSH is a complete SSH protocol implementation that includes an SFTP

client and server support.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 net-misc/openssh < 4.7_p1-r6 >= 4.7_p1-r6

 

Description

===========

 

Two issues have been discovered in OpenSSH:

 

* Timo Juhani Lindfors discovered that OpenSSH sets the DISPLAY

variable in SSH sessions using X11 forwarding even when it cannot

bind the X11 server to a local port in all address families

(CVE-2008-1483).

 

* OpenSSH will execute the contents of the ".ssh/rc" file even when

the "ForceCommand" directive is enabled in the global sshd_config

(CVE-2008-1657).

 

Impact

======

 

A local attacker could exploit the first vulnerability to hijack

forwarded X11 sessions of other users and possibly execute code with

their privileges, disclose sensitive data or cause a Denial of Service,

by binding a local X11 server to a port using only one address family.

The second vulnerability might allow local attackers to bypass intended

security restrictions and execute commands other than those specified

by "ForceCommand" if they are able to write to their home directory.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All OpenSSH users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=net-misc/openssh-4.7_p1-r6"

 

References

==========

 

[ 1 ] CVE-2008-1483

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1483

[ 2 ] CVE-2008-1657

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1657

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

http://security.gentoo.org/glsa/glsa-200804-03.xml

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

http://bugs.gentoo.org.

 

License

=======

 

Copyright 2008 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×