6.5
CVSSv2

CVE-2008-1657

Published: 02/04/2008 Updated: 11/10/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

OpenSSH 4.4 up to versions prior to 4.9 allows remote authenticated users to bypass the sshd_config ForceCommand directive by modifying the .ssh/rc session file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh 4.4

openbsd openssh 4.4p1

openbsd openssh 4.5

openbsd openssh 4.6

openbsd openssh 4.7

openbsd openssh 4.8

Vendor Advisories

Debian Bug report logs - #475156 openssh-server: CVE-2008-1657 bypass of ForceCommand directive via session file modification Package: openssh-server; Maintainer for openssh-server is Debian OpenSSH Maintainers <debian-ssh@listsdebianorg>; Source for openssh-server is src:openssh (PTS, buildd, popcon) Reported by: Nico Gol ...
It was discovered that the ForceCommand directive could be bypassed If a local user created a malicious ~/ssh/rc file, they could execute arbitrary commands as their user id This only affected Ubuntu 710 (CVE-2008-1657) ...

Github Repositories

Домашнее задание к занятию «Уязвимости и атаки на информационные системы» Брюхов А SYS-26 Задание 1 Скачайте и установите виртуальную машину Metasploitable: sourceforgenet/projects/metasploitable/ Это типовая ОС для экспери

References

CWE-264http://www.openssh.com/txt/release-4.9https://issues.rpath.com/browse/RPL-2419http://www.openbsd.org/errata43.html#001_opensshhttp://www.securityfocus.com/bid/28531http://www.securitytracker.com/id?1019733http://secunia.com/advisories/29602http://secunia.com/advisories/29609http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0139http://www.gentoo.org/security/en/glsa/glsa-200804-03.xmlhttp://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.htmlhttp://secunia.com/advisories/29683http://secunia.com/advisories/29693http://secunia.com/advisories/29735ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.aschttp://secunia.com/advisories/29939http://secunia.com/advisories/30361http://support.attachmate.com/techdocs/2374.htmlhttp://secunia.com/advisories/31531http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.htmlhttp://secunia.com/advisories/31882http://www.us-cert.gov/cas/techalerts/TA08-260A.htmlhttp://secunia.com/advisories/32110http://secunia.com/advisories/32080http://www.ubuntu.com/usn/usn-649-1http://www.mandriva.com/security/advisories?name=MDVSA-2008:098http://www.vupen.com/english/advisories/2008/2396http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.aschttp://www.vupen.com/english/advisories/2008/2584http://www.vupen.com/english/advisories/2008/1035/referenceshttp://www.vupen.com/english/advisories/2008/1624/referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/41549http://www.securityfocus.com/archive/1/490488/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=475156https://usn.ubuntu.com/649-1/https://nvd.nist.gov