GLSA 200412-01: rssh, scponly: Unrestricted command execution

Severity:normal
Title:rssh, scponly: Unrestricted command execution
Date:12/03/2004
Bugs: #72815, #72816
ID:200412-01

Synopsis

rssh and scponly do not filter command-line options that can be exploited to execute any command, thereby allowing a remote user to completely bypass the restricted shell.

Background

rssh and scponly are two restricted shells, allowing only a few predefined commands. They are often used as a complement to OpenSSH to provide access to remote users without providing any remote execution privileges.

Affected packages

Package Vulnerable Unaffected Architecture(s)
net-misc/scponly < 4.0 >= 4.0 All supported architectures
app-shells/rssh <= 2.2.2 >= 2.2.3 All supported architectures

Description

Jason Wies discovered that when receiving an authorized command from an authorized user, rssh and scponly do not filter command-line options that can be used to execute any command on the target host.

Impact

Using a malicious command, it is possible for a remote authenticated user to execute any command (or upload and execute any file) on the target machine with user rights, effectively bypassing any restriction of scponly or rssh.

Workaround

There is no known workaround at this time.

Resolution

All scponly users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.0"

All rssh users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/rssh/rssh-2.2.3"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200412-01.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!