Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in rssh
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in rssh
ID: USN-3946-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Do, 11. April 2019, 23:39
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1000018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3464
Applikationen: rssh

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7958282902093568790==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fuXH6D2tXkXJDLLfPbEFFiX4bACer9u9f"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fuXH6D2tXkXJDLLfPbEFFiX4bACer9u9f
Content-Type: multipart/mixed;
boundary="2aOfI0PBmO9ofIEd4lwlkzguU2HvkI7Ca";
protected-headers="v1"
From: Mike Salvatore <mike.salvatore@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <fc554579-c38e-be99-2487-27175395f2ca@canonical.com>
Subject: [USN-3946-1] rssh vulnerabilities
References: <20190411194500.5B45526C25C4@lillypilly.canonical.com>
In-Reply-To: <20190411194500.5B45526C25C4@lillypilly.canonical.com>

--2aOfI0PBmO9ofIEd4lwlkzguU2HvkI7Ca
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3946-1
April 11, 2019

rssh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

rssh could be made to run arbitrary commands if it received specially crafted
input.

Software Description:
- rssh: Restricted shell allowing scp, sftp, cvs, svn, rsync or rdist

Details:

It was discovered that rssh incorrectly handled certain command-line arguments
and environment variables. An authenticated user could bypass rssh's
command
restrictions, allowing an attacker to run arbitrary commands.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
rssh 2.3.4-8ubuntu0.2

Ubuntu 18.04 LTS:
rssh 2.3.4-7ubuntu0.1

Ubuntu 16.04 LTS:
rssh 2.3.4-4+deb8u2ubuntu0.16.04.2

Ubuntu 14.04 LTS:
rssh 2.3.4-4+deb8u2ubuntu0.14.04.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3946-1
CVE-2019-1000018, CVE-2019-3463, CVE-2019-3464

Package Information:
https://launchpad.net/ubuntu/+source/rssh/2.3.4-8ubuntu0.2
https://launchpad.net/ubuntu/+source/rssh/2.3.4-7ubuntu0.1
https://launchpad.net/ubuntu/+source/rssh/2.3.4-4+deb8u2ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/rssh/2.3.4-4+deb8u2ubuntu0.14.04.2


--2aOfI0PBmO9ofIEd4lwlkzguU2HvkI7Ca--

--fuXH6D2tXkXJDLLfPbEFFiX4bACer9u9f
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEwZbe96kJeWh2OITRdyg1Qz0oXX0FAlyvm+cACgkQdyg1Qz0o
XX2UPg/+J2o63LpFsR16vW/S823eS/lPJAV/cjh5LRkxRY9dhx4jiNOIsqA2IAFe
spX3esnG65kHTh0Y+asbpCHU/UvjYWw4VLjGqLXQhIm/r0XAA5tR7qUJvXXgULdZ
MarQz+YIuCiTsPw1bQg9yYrTJETvifxxH72oTWRowXOQF+db0SEANxdJoVITY26f
qsVVY16tfbX/IyWavNZjl7XwcdP6JlocuLf17CXFmp7P6aXuaLBQ5zK4zWPCYEOD
cFSXIV5djlqrpfnlLEaFbWvuBFpdVEycu/TY+YmF/zzgjpVF5kbb1j/Vl6KuI/Vf
AKA6s8FDSiblrXwuHw4TJUKPsa0Yy9Irvc1QPl92kbvJXlmXLAUdWyS7I7jxYzNT
40ayB7sU+ehGE2qLt2YNdXuSpQy2h1KALEQcnsp5j5MWvMIOs0lGD96hX0rXHE2I
2+ETctUKLC1ImRUfjlstM3Sibv72cpPY6X0mZFziRbA/ophZO27Pgw8L2nTvQ1kR
q+ciV/9qHZli4NEnhXOLrOYnCmdwHsvUxUgdovu319/yTibi3Ty6A1tTV1oaDNY/
52RYgRYHYsCBLRw10mPPQLRXE8lqTz+/0pAsuViXrx7gu4cVrlJudMU9sejMtvnX
NAUSA/ohbCbeoPX4k/UXsVbjEbj1Vk4yEAibwHiuPqCjTpBxhU8=
=N1Yd
-----END PGP SIGNATURE-----

--fuXH6D2tXkXJDLLfPbEFFiX4bACer9u9f--


--===============7958282902093568790==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7958282902093568790==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung