Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o, full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-02 ] OpenSSH: Security bypass
Date: Thu, 01 Nov 2007 23:29:38
Message-Id: 472A6C22.6010705@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-02
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Low
11 Title: OpenSSH: Security bypass
12 Date: November 01, 2007
13 Bugs: #191321
14 ID: 200711-02
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A flaw has been discovered in OpenSSH which could allow a local
22 attacker to bypass security restrictions.
23
24 Background
25 ==========
26
27 OpenSSH is a complete SSH protocol implementation that includes an SFTP
28 client and server support.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-misc/openssh < 4.7 >= 4.7
37
38 Description
39 ===========
40
41 Jan Pechanec discovered that OpenSSH uses a trusted X11 cookie when it
42 cannot create an untrusted one.
43
44 Impact
45 ======
46
47 An attacker could bypass the SSH client security policy and gain
48 privileges by causing an X client to be treated as trusted.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All OpenSSH users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.7"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2007-4752
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4752
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200711-02.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2007 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5
96 -----BEGIN PGP SIGNATURE-----
97 Version: GnuPG v1.4.7 (GNU/Linux)
98 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
99
100 iD8DBQFHKmwiuhJ+ozIKI5gRAoclAJ9nPm04js/sV/NleiRb3LAKnMUdmgCgnnw1
101 w0PBnuiQ6LA1pnroWHgenfA=
102 =Cq+b
103 -----END PGP SIGNATURE-----
104 --
105 gentoo-announce@g.o mailing list