Lucene search

K
gentooGentoo FoundationGLSA-200412-01
HistoryDec 03, 2004 - 12:00 a.m.

rssh, scponly: Unrestricted command execution

2004-12-0300:00:00
Gentoo Foundation
security.gentoo.org
12

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.2%

Background

rssh and scponly are two restricted shells, allowing only a few predefined commands. They are often used as a complement to OpenSSH to provide access to remote users without providing any remote execution privileges.

Description

Jason Wies discovered that when receiving an authorized command from an authorized user, rssh and scponly do not filter command-line options that can be used to execute any command on the target host.

Impact

Using a malicious command, it is possible for a remote authenticated user to execute any command (or upload and execute any file) on the target machine with user rights, effectively bypassing any restriction of scponly or rssh.

Workaround

There is no known workaround at this time.

Resolution

All scponly users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.0"

All rssh users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-shells/rssh/rssh-2.2.3"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-misc/scponly< 4.0UNKNOWN
Gentooanyallapp-shells/rssh<= 2.2.2UNKNOWN

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.2%

Related for GLSA-200412-01