- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200512-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: rssh: Privilege escalation
      Date: December 27, 2005
      Bugs: #115082
        ID: 200512-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Local users could gain root privileges by chrooting into arbitrary
directories.

Background
=========
rssh is a restricted shell, allowing only a few commands like scp or
sftp. It is often used as a complement to OpenSSH to provide limited
access to users.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  app-shells/rssh       < 2.3.0                            >= 2.3.0

Description
==========
Max Vozeler discovered that the rssh_chroot_helper command allows local
users to chroot into arbitrary directories.

Impact
=====
A local attacker could exploit this vulnerability to gain root
privileges by chrooting into arbitrary directories.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All rssh users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-shells/rssh-2.3.0"

References
=========
  [ 1 ] CVE-2005-3345
          [ 2 ] rssh security announcement
        http://www.pizzashack.org/rssh/security.shtml

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200512-15

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200512-15: rssh: Privilege escalation

Local users could gain root privileges by chrooting into arbitrary directories.

Summary

Gentoo Linux Security Advisory GLSA 200512-15 https://security.gentoo.org/ Severity: High Title: rssh: Privilege escalation Date: December 27, 2005 Bugs: #115082 ID: 200512-15

Synopsis ======= Local users could gain root privileges by chrooting into arbitrary directories.
Background ========= rssh is a restricted shell, allowing only a few commands like scp or sftp. It is often used as a complement to OpenSSH to provide limited access to users.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-shells/rssh < 2.3.0 >= 2.3.0
========== Max Vozeler discovered that the rssh_chroot_helper command allows local users to chroot into arbitrary directories.
Impact ===== A local attacker could exploit this vulnerability to gain root privileges by chrooting into arbitrary directories.
Workaround ========= There is no known workaround at this time.
Resolution ========= All rssh users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/rssh-2.3.0"
References ========= [ 1 ] CVE-2005-3345 [ 2 ] rssh security announcement http://www.pizzashack.org/rssh/security.shtml
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200512-15
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News