GLSA 200602-11: OpenSSH, Dropbear: Insecure use of system() call

Severity:low
Title:OpenSSH, Dropbear: Insecure use of system() call
Date:02/20/2006
Bugs: #119232
ID:200602-11

Synopsis

A flaw in OpenSSH and Dropbear allows local users to elevate their privileges via scp.

Background

OpenSSH is a free application suite consisting of server and clients that replace tools like telnet, rlogin, rcp and ftp with more secure versions offering additional functionality. Dropbear is an SSH server and client designed with a small memory footprint that includes OpenSSH scp code.

Affected packages

Package Vulnerable Unaffected Architecture(s)
net-misc/openssh < 4.2_p1-r1 >= 4.2_p1-r1 All supported architectures
net-misc/dropbear < 0.47-r1 >= 0.47-r1 All supported architectures

Description

To copy from a local filesystem to another local filesystem, scp constructs a command line using 'cp' which is then executed via system(). Josh Bressers discovered that special characters are not escaped by scp, but are simply passed to the shell.

Impact

By tricking other users or applications to use scp on maliciously crafted filenames, a local attacker user can execute arbitrary commands with the rights of the user running scp.

Workaround

There is no known workaround at this time.

Resolution

All OpenSSH users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.2_p1-r1"

All Dropbear users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/dropbear-0.47-r1"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200602-11.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!