- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200512-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: scponly: Multiple privilege escalation issues
      Date: December 29, 2005
      Bugs: #116526
        ID: 200512-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Local users can exploit an scponly flaw to gain root privileges, and
scponly restricted users can use another vulnerability to evade shell
restrictions.

Background
=========
scponly is a restricted shell, allowing only a few predefined commands.
It is often used as a complement to OpenSSH to provide access to remote
users without providing any remote execution privileges.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-misc/scponly        < 4.2                              >= 4.2

Description
==========
Max Vozeler discovered that the scponlyc command allows users to chroot
into arbitrary directories. Furthermore, Pekka Pessi reported that
scponly insufficiently validates command-line parameters to a scp or
rsync command.

Impact
=====
A local attacker could gain root privileges by chrooting into arbitrary
directories containing hardlinks to setuid programs. A remote scponly
user could also send malicious parameters to a scp or rsync command
that would allow to escape the shell restrictions and execute arbitrary
programs.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All scponly users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.2"

References
=========
  [ 1 ] scponly release notes
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200512-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200512-17: scponly: Multiple privilege escalation issues

Local users can exploit an scponly flaw to gain root privileges, and scponly restricted users can use another vulnerability to evade shell restrictions

Summary

Gentoo Linux Security Advisory GLSA 200512-17 https://security.gentoo.org/ Severity: High Title: scponly: Multiple privilege escalation issues Date: December 29, 2005 Bugs: #116526 ID: 200512-17

Synopsis ======= Local users can exploit an scponly flaw to gain root privileges, and scponly restricted users can use another vulnerability to evade shell restrictions.
Background ========= scponly is a restricted shell, allowing only a few predefined commands. It is often used as a complement to OpenSSH to provide access to remote users without providing any remote execution privileges.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/scponly < 4.2 >= 4.2
========== Max Vozeler discovered that the scponlyc command allows users to chroot into arbitrary directories. Furthermore, Pekka Pessi reported that scponly insufficiently validates command-line parameters to a scp or rsync command.
Impact ===== A local attacker could gain root privileges by chrooting into arbitrary directories containing hardlinks to setuid programs. A remote scponly user could also send malicious parameters to a scp or rsync command that would allow to escape the shell restrictions and execute arbitrary programs.
Workaround ========= There is no known workaround at this time.
Resolution ========= All scponly users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.2"
References ========= [ 1 ] scponly release notes
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200512-17
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News