Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in rssh
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in rssh
ID: 201311-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 29. November 2013, 07:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3478
Applikationen: rssh

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--xr91sKIh5gfIgjL9kDpbgMfRFLLdcvXvv
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201311-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: rssh: Access restriction bypass
Date: November 28, 2013
Bugs: #415255, #445166
ID: 201311-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in rssh, allowing local
attackers to bypass access restrictions.

Background
==========

rssh is a restricted shell, allowing only a few commands like scp or
sftp. It is often used as a complement to OpenSSH to provide limited
access to users.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/rssh < 2.3.4 >= 2.3.4

Description
===========

Multiple command line parsing and validation vulnerabilities have been
discovered in rssh. Please review the CVE identifiers referenced below
for details.

Impact
======

Multiple parsing and validation vulnerabilities can cause the
restrictions set up by rssh to be bypassed.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rssh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/rssh-2.3.4"

References
==========

[ 1 ] CVE-2012-2252
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2252
[ 2 ] CVE-2012-3478
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3478

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--xr91sKIh5gfIgjL9kDpbgMfRFLLdcvXvv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSlwNHAAoJECo/aRed9267HvwH/1zJocHBBEJI47ip22Q3dhCk
JFYImrDG6+bcOiHq6SoyPNgOPScrWvWFv3sV/2B1/opm9Xlwpkm7UExf2s9SX+SA
6L1ffWk9+pe9+pZwdFAiptzvCIYX9NJjzdagfZVRKtj0Y0tpBPbWK5MzGyBqW7td
/eShEkYlUSRTLzbDLxxHQ53cJq7TZLGXkXbEGjJSe8kWyslM5N0H90AELvHdOQBi
it42JeONBUf1c9OcUCeHqnkRJ6f8mM2F9r7aAq5Z+R68/4ejKI8ySjXouBDtXpHa
TfH8sDkv8EzftIOjrekkn30gNOyYbH8otbxrd9npS1+iwlm4mK6Kiqb7wQ6TMFM=
=S3yT
-----END PGP SIGNATURE-----

--xr91sKIh5gfIgjL9kDpbgMfRFLLdcvXvv--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung