8 results (0.031 seconds)

CVSS: 4.4EPSS: 0%CPEs: 3EXPL: 0

rssh 2.3.2, as used by Debian, Fedora, and others, when the rsync protocol is enabled, allows local users to bypass intended restricted shell access via a (1) "-e" or (2) "--" command line option. rssh v2.3.2, tal y como como se usa en Debian, Fedora, y otros, cuando el protocolo rsync está habilitado, permite a los usuarios locales eludir las restricciones de acceso a través de una opción (1) "-e" o (2) "--" de la línea de comandos. • http://archives.neohapsis.com/archives/bugtraq/2012-11/0101.html http://secunia.com/advisories/51307 http://www.debian.org/security/2012/dsa-2578 http://www.openwall.com/lists/oss-security/2012/11/27/15 http://www.securityfocus.com/bid/56708 https://bugzilla.redhat.com/show_bug.cgi?id=877279 https://exchange.xforce.ibmcloud.com/vulnerabilities/80334 • CWE-20: Improper Input Validation •

CVSS: 4.4EPSS: 0%CPEs: 14EXPL: 0

Incomplete blacklist vulnerability in rssh before 2.3.4, when the rsync protocol is enabled, allows local users to bypass intended restricted shell access via the --rsh command line option. Vulnerabilidad de lista negra incompleta en rssh antes de v2.3.4, cuando el protocolo rsync está activado, permite a los usuarios locales eludir las restricciones de acceso a la interfaz de comandos a través de la opción --rsh de la línea de comandos. • http://archives.neohapsis.com/archives/bugtraq/2012-11/0101.html http://osvdb.org/87926 http://secunia.com/advisories/51307 http://secunia.com/advisories/51343 http://www.debian.org/security/2012/dsa-2578 http://www.openwall.com/lists/oss-security/2012/11/27/15 http://www.openwall.com/lists/oss-security/2012/11/28/2 http://www.openwall.com/lists/oss-security/2012/11/28/3 http://www.securityfocus.com/bid/56708 https://bugzilla.redhat.com/show_bug.cgi?i •

CVSS: 2.1EPSS: 0%CPEs: 13EXPL: 0

rssh 2.3.3 and earlier allows local users to bypass intended restricted shell access via crafted environment variables in the command line. rssh v2.3.3 y anteriores permite evitar las restricciones de acceso a objetos shell a usuarios locales a través de variables de entorno modificadas en la línea de comandos. • http://archives.neohapsis.com/archives/bugtraq/2012-05/0036.html http://archives.neohapsis.com/archives/bugtraq/2012-11/0101.html http://secunia.com/advisories/50272 http://sourceforge.net/mailarchive/message.php?msg_id=29235647 http://www.debian.org/security/2012/dsa-2530 http://www.openwall.com/lists/oss-security/2012/08/10/7 http://www.openwall.com/lists/oss-security/2012/08/11/3 http://www.openwall.com/lists/oss-security/2012/11/28/3 http://www.securityfocus • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

util.c in rssh 2.3.0 in Debian GNU/Linux does not use braces to make a block, which causes a check for CVS to always succeed and allows rsync and rdist to bypass intended access restrictions in rssh.conf. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=346322 http://secunia.com/advisories/21087 http://www.debian.org/security/2006/dsa-1109 http://www.securityfocus.com/bid/18999 https://exchange.xforce.ibmcloud.com/vulnerabilities/25424 •

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

rssh 2.0.0 through 2.2.3 allows local users to bypass access restrictions and gain root privileges by using the rssh_chroot_helper command to chroot to an external directory. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=344424 http://secunia.com/advisories/18224 http://secunia.com/advisories/18237 http://securityreason.com/securityalert/308 http://www.gentoo.org/security/en/glsa/glsa-200512-15.xml http://www.pizzashack.org/rssh/security.shtml http://www.securityfocus.com/bid/16050 https://exchange.xforce.ibmcloud.com/vulnerabilities/23854 •