From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-200410-28.xml | 70 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 70 insertions(+) create mode 100644 glsa-200410-28.xml (limited to 'glsa-200410-28.xml') diff --git a/glsa-200410-28.xml b/glsa-200410-28.xml new file mode 100644 index 00000000..786e8b9e --- /dev/null +++ b/glsa-200410-28.xml @@ -0,0 +1,70 @@ + + + + + + + rssh: Format string vulnerability + + rssh is vulnerable to a format string vulnerability that allows arbitrary + execution of code with the rights of the connected user, thereby bypassing + rssh restrictions. + + rssh + October 27, 2004 + May 22, 2006: 02 + 66988 + remote + + + 2.2.2 + 2.2.2 + + + +

+ rssh is a restricted shell, allowing only a few commands like scp or + sftp. It is often used as a complement to OpenSSH to provide limited + access to users. +

+
+ +

+ Florian Schilhabel from the Gentoo Linux Security Audit Team found a + format string vulnerability in rssh syslogging of failed commands. +

+
+ +

+ Using a malicious command, it may be possible for a remote + authenticated user to execute arbitrary code on the target machine with + user rights, effectively bypassing any restriction of rssh. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All rssh users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-shells/rssh-2.2.2" +
+ + rssh security announcement + CVE-2004-1628 + + + koon + + + koon + + + koon + +
-- cgit v1.2.3-65-gdbad