search menu icon-carat-right cmu-wordmark

CERT Coordination Center

SSH Secure Shell for Servers fails to remove child process from master process group

Vulnerability Note VU#740619

Original Release Date: 2002-11-25 | Last Revised: 2008-05-29

Overview

A locally exploitable privilege escalation vulnerability exists in SSH Secure Shell versions 2.0.13 - 3.2.1.

Description

Secure Shell for Servers, developed by SSH Communications Security, does not properly remove the child process from the master process group after non-interactive command execution. Quoting from the SSH Communications Security Advisory:

When used in non-interactive connections, a defect in process grouping
of SSH Secure Shell processes may allow malicious activity. If
executing a command without a pty (including running commands and
subsystems) the child process remains in the process group of the
master process.

On platforms relying on getlogin() (mainly the different BSD variants)
malicious users can at least send misleading messages to syslog and
others applications (getlogin() call will return "root").
For more details, please see the SSH Communications Security Advisory.

Impact

A local attacker may be able to gain elevated privileges.

Solution

Upgrade your software. Note that both Secure Shell for Servers and Secure Shell for Workstations need to be updated to eliminate this vulnerability.

Vendor Information

740619
 

SSH Communications Security Affected

Updated:  May 14, 2003

Status

Affected

Vendor Statement

Please see http://www.ssh.com/company/newsroom/article/286/.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Hewlett-Packard Company Not Affected

Updated:  May 29, 2008

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We've been told that "...Tru64 UNIX, although its ssh is *based on* SSH Communications' ssh V3.2.0 (or later) with subsequent security patches, is NOT exposed to this vulnerability. Tru64 UNIX uses SIA authentication. With Tru64 UNIX, the SSH server has already done sia_become_user() by the point that any remote commands are possible."

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Logan Gabriel for reporting this vulnerability.

This document was written by Ian A Finlay.

Other Information

CVE IDs: None
Severity Metric: 8.35
Date Public: 2002-11-25
Date First Published: 2002-11-25
Date Last Updated: 2008-05-29 21:58 UTC
Document Revision: 16

Sponsored by CISA.