CVE-2008-1657 Information

Share on:

Description

OpenSSH 4.4 up to versions before 4.9 allows remote authenticated users to bypass the sshd_config ForceCommand directive by modifying the .ssh/rc session file.

Reference

ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html http://secunia.com/advisories/29602 http://secunia.com/advisories/29609 http://secunia.com/advisories/29683 http://secunia.com/advisories/29693 http://secunia.com/advisories/29735 http://secunia.com/advisories/29939 http://secunia.com/advisories/30361 http://secunia.com/advisories/31531 http://secunia.com/advisories/31882 http://secunia.com/advisories/32080 http://secunia.com/advisories/32110 http://support.attachmate.com/techdocs/2374.html http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0139 http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml http://www.mandriva.com/security/advisories?name=MDVSA-2008:098 http://www.openbsd.org/errata43.html001_openssh http://www.openssh.com/txt/release-4.9 http://www.securityfocus.com/archive/1/490488/100/0/threaded http://www.securityfocus.com/bid/28531 http://www.securitytracker.com/id?1019733 http://www.ubuntu.com/usn/usn-649-1 http://www.us-cert.gov/cas/techalerts/TA08-260A.html http://www.vupen.com/english/advisories/2008/1035/references http://www.vupen.com/english/advisories/2008/1624/references http://www.vupen.com/english/advisories/2008/2396 http://www.vupen.com/english/advisories/2008/2584 https://exchange.xforce.ibmcloud.com/vulnerabilities/41549 https://issues.rpath.com/browse/RPL-2419