summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200804-03.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200804-03.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200804-03.xml')
-rw-r--r--metadata/glsa/glsa-200804-03.xml78
1 files changed, 78 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200804-03.xml b/metadata/glsa/glsa-200804-03.xml
new file mode 100644
index 000000000000..00dad43b171d
--- /dev/null
+++ b/metadata/glsa/glsa-200804-03.xml
@@ -0,0 +1,78 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200804-03">
+ <title>OpenSSH: Privilege escalation</title>
+ <synopsis>
+ Two flaws have been discovered in OpenSSH which could allow local attackers
+ to escalate their privileges.
+ </synopsis>
+ <product type="ebuild">openssh</product>
+ <announced>2008-04-05</announced>
+ <revised>2008-04-05: 01</revised>
+ <bug>214985</bug>
+ <bug>215702</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-misc/openssh" auto="yes" arch="*">
+ <unaffected range="ge">4.7_p1-r6</unaffected>
+ <vulnerable range="lt">4.7_p1-r6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ OpenSSH is a complete SSH protocol implementation that includes an SFTP
+ client and server support.
+ </p>
+ </background>
+ <description>
+ <p>
+ Two issues have been discovered in OpenSSH:
+ </p>
+ <ul>
+ <li>Timo Juhani
+ Lindfors discovered that OpenSSH sets the DISPLAY variable in SSH
+ sessions using X11 forwarding even when it cannot bind the X11 server
+ to a local port in all address families (CVE-2008-1483).</li>
+ <li>OpenSSH will execute the contents of the ".ssh/rc" file even when
+ the "ForceCommand" directive is enabled in the global sshd_config
+ (CVE-2008-1657).</li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could exploit the first vulnerability to hijack
+ forwarded X11 sessions of other users and possibly execute code with
+ their privileges, disclose sensitive data or cause a Denial of Service,
+ by binding a local X11 server to a port using only one address family.
+ The second vulnerability might allow local attackers to bypass intended
+ security restrictions and execute commands other than those specified
+ by "ForceCommand" if they are able to write to their home directory.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All OpenSSH users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/openssh-4.7_p1-r6"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1483">CVE-2008-1483</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1657">CVE-2008-1657</uri>
+ </references>
+ <metadata tag="requester" timestamp="2008-03-31T15:53:04Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2008-04-03T21:55:34Z">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-04-03T22:39:55Z">
+ rbu
+ </metadata>
+</glsa>