Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200802-06 ] scponly: Multiple vulnerabilities
Date: Tue, 12 Feb 2008 21:04:28
Message-Id: 47B20A04.1010800@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200802-06
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: scponly: Multiple vulnerabilities
12 Date: February 12, 2008
13 Bugs: #201726, #203099
14 ID: 200802-06
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities in scponly allow authenticated users to bypass
22 security restrictions.
23
24 Background
25 ==========
26
27 scponly is a shell for restricting user access to file transfer only
28 using sftp and scp.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-misc/scponly < 4.8 >= 4.8
37
38 Description
39 ===========
40
41 Florian Weimer from Debian discovered that scponly does not filter the
42 - -o and -F options to the scp executable (CVE-2007-6415). Joachim
43 Breitner reported that Subversion and rsync support invokes subcommands
44 in an insecure manner (CVE-2007-6350).
45
46 Impact
47 ======
48
49 A local attacker could exploit these vulnerabilities to elevate
50 privileges and execute arbitrary commands on the vulnerable host.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All scponly users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.8"
64
65 Due to the design of scponly's Subversion support, security
66 restrictions can still be circumvented. Please read carefully the
67 SECURITY file included in the package.
68
69 References
70 ==========
71
72 [ 1 ] CVE-2007-6350
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6350
74 [ 2 ] CVE-2007-6415
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6415
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200802-06.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2008 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5
104 -----BEGIN PGP SIGNATURE-----
105 Version: GnuPG v2.0.7 (GNU/Linux)
106 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
107
108 iD8DBQFHsgoEuhJ+ozIKI5gRAraJAKCHEJDPFQ6iRJczTHwi1OHSGXPZxwCfSGhW
109 0Ma4OZrxv6aqZoal4IfEfL8=
110 =2NSA
111 -----END PGP SIGNATURE-----
112 --
113 gentoo-announce@l.g.o mailing list