From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200410-28.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-200410-28.xml (limited to 'metadata/glsa/glsa-200410-28.xml') diff --git a/metadata/glsa/glsa-200410-28.xml b/metadata/glsa/glsa-200410-28.xml new file mode 100644 index 000000000000..aa67382321de --- /dev/null +++ b/metadata/glsa/glsa-200410-28.xml @@ -0,0 +1,67 @@ + + + + rssh: Format string vulnerability + + rssh is vulnerable to a format string vulnerability that allows arbitrary + execution of code with the rights of the connected user, thereby bypassing + rssh restrictions. + + rssh + 2004-10-27 + 2006-05-22: 02 + 66988 + remote + + + 2.2.2 + 2.2.2 + + + +

+ rssh is a restricted shell, allowing only a few commands like scp or + sftp. It is often used as a complement to OpenSSH to provide limited + access to users. +

+
+ +

+ Florian Schilhabel from the Gentoo Linux Security Audit Team found a + format string vulnerability in rssh syslogging of failed commands. +

+
+ +

+ Using a malicious command, it may be possible for a remote + authenticated user to execute arbitrary code on the target machine with + user rights, effectively bypassing any restriction of rssh. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All rssh users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-shells/rssh-2.2.2" +
+ + rssh security announcement + CVE-2004-1628 + + + koon + + + koon + + + koon + +
-- cgit v1.2.3