Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-03 ] OpenSSH: Privilege escalation
Date: Sat, 05 Apr 2008 12:57:44
Message-Id: 200804051453.20737.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenSSH: Privilege escalation
9 Date: April 05, 2008
10 Bugs: #214985, #215702
11 ID: 200804-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two flaws have been discovered in OpenSSH which could allow local
19 attackers to escalate their privileges.
20
21 Background
22 ==========
23
24 OpenSSH is a complete SSH protocol implementation that includes an SFTP
25 client and server support.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/openssh < 4.7_p1-r6 >= 4.7_p1-r6
34
35 Description
36 ===========
37
38 Two issues have been discovered in OpenSSH:
39
40 * Timo Juhani Lindfors discovered that OpenSSH sets the DISPLAY
41 variable in SSH sessions using X11 forwarding even when it cannot
42 bind the X11 server to a local port in all address families
43 (CVE-2008-1483).
44
45 * OpenSSH will execute the contents of the ".ssh/rc" file even when
46 the "ForceCommand" directive is enabled in the global sshd_config
47 (CVE-2008-1657).
48
49 Impact
50 ======
51
52 A local attacker could exploit the first vulnerability to hijack
53 forwarded X11 sessions of other users and possibly execute code with
54 their privileges, disclose sensitive data or cause a Denial of Service,
55 by binding a local X11 server to a port using only one address family.
56 The second vulnerability might allow local attackers to bypass intended
57 security restrictions and execute commands other than those specified
58 by "ForceCommand" if they are able to write to their home directory.
59
60 Workaround
61 ==========
62
63 There is no known workaround at this time.
64
65 Resolution
66 ==========
67
68 All OpenSSH users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.7_p1-r6"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2008-1483
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1483
78 [ 2 ] CVE-2008-1657
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1657
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-200804-03.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 http://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2008 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature