-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200711-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: OpenSSH: Security bypass
      Date: November 01, 2007
      Bugs: #191321
        ID: 200711-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A flaw has been discovered in OpenSSH which could allow a local
attacker to bypass security restrictions.

Background
=========
OpenSSH is a complete SSH protocol implementation that includes an SFTP
client and server support.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-misc/openssh        < 4.7                              >= 4.7

Description
==========
Jan Pechanec discovered that OpenSSH uses a trusted X11 cookie when it
cannot create an untrusted one.

Impact
=====
An attacker could bypass the SSH client security policy and gain
privileges by causing an X client to be treated as trusted.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenSSH users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.7"

References
=========
  [ 1 ] CVE-2007-4752
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4752

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200711-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHKmwiuhJ+ozIKI5gRAoclAJ9nPm04js/sV/NleiRb3LAKnMUdmgCgnnw1
w0PBnuiQ6LA1pnroWHgenfA=Cq+b
-----END PGP SIGNATURE-----

Gentoo: GLSA-200711-02: OpenSSH: Security bypass

A flaw has been discovered in OpenSSH which could allow a local attacker to bypass security restrictions.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200711-02
                                            https://security.gentoo.org/

Severity: Low Title: OpenSSH: Security bypass Date: November 01, 2007 Bugs: #191321 ID: 200711-02

Synopsis ======= A flaw has been discovered in OpenSSH which could allow a local attacker to bypass security restrictions.
Background ========= OpenSSH is a complete SSH protocol implementation that includes an SFTP client and server support.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/openssh < 4.7 >= 4.7
========== Jan Pechanec discovered that OpenSSH uses a trusted X11 cookie when it cannot create an untrusted one.
Impact ===== An attacker could bypass the SSH client security policy and gain privileges by causing an X client to be treated as trusted.
Workaround ========= There is no known workaround at this time.
Resolution ========= All OpenSSH users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.7"
References ========= [ 1 ] CVE-2007-4752 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4752
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200711-02
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHKmwiuhJ+ozIKI5gRAoclAJ9nPm04js/sV/NleiRb3LAKnMUdmgCgnnw1 w0PBnuiQ6LA1pnroWHgenfA=Cq+b -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News