Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200512-17 ] scponly: Multiple privilege escalation issues
Date: Thu, 29 Dec 2005 10:27:33
Message-Id: 43B3B6A6.2080800@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200512-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: scponly: Multiple privilege escalation issues
9 Date: December 29, 2005
10 Bugs: #116526
11 ID: 200512-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Local users can exploit an scponly flaw to gain root privileges, and
19 scponly restricted users can use another vulnerability to evade shell
20 restrictions.
21
22 Background
23 ==========
24
25 scponly is a restricted shell, allowing only a few predefined commands.
26 It is often used as a complement to OpenSSH to provide access to remote
27 users without providing any remote execution privileges.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 net-misc/scponly < 4.2 >= 4.2
36
37 Description
38 ===========
39
40 Max Vozeler discovered that the scponlyc command allows users to chroot
41 into arbitrary directories. Furthermore, Pekka Pessi reported that
42 scponly insufficiently validates command-line parameters to a scp or
43 rsync command.
44
45 Impact
46 ======
47
48 A local attacker could gain root privileges by chrooting into arbitrary
49 directories containing hardlinks to setuid programs. A remote scponly
50 user could also send malicious parameters to a scp or rsync command
51 that would allow to escape the shell restrictions and execute arbitrary
52 programs.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All scponly users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.2"
66
67 References
68 ==========
69
70 [ 1 ] scponly release notes
71 http://sublimation.org/scponly/index.html#relnotes
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200512-17.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2005 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature