-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200802-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: scponly: Multiple vulnerabilities
      Date: February 12, 2008
      Bugs: #201726, #203099
        ID: 200802-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in scponly allow authenticated users to bypass
security restrictions.

Background
=========
scponly is a shell for restricting user access to file transfer only
using sftp and scp.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-misc/scponly        < 4.8                              >= 4.8

Description
==========
Florian Weimer from Debian discovered that scponly does not filter the
- -o and -F options to the scp executable (CVE-2007-6415). Joachim
Breitner reported that Subversion and rsync support invokes subcommands
in an insecure manner (CVE-2007-6350).

Impact
=====
A local attacker could exploit these vulnerabilities to elevate
privileges and execute arbitrary commands on the vulnerable host.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All scponly users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.8"

Due to the design of scponly's Subversion support, security
restrictions can still be circumvented. Please read carefully the
SECURITY file included in the package.

References
=========
  [ 1 ] CVE-2007-6350
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6350
  [ 2 ] CVE-2007-6415
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6415

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200802-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHsgoEuhJ+ozIKI5gRAraJAKCHEJDPFQ6iRJczTHwi1OHSGXPZxwCfSGhW
0Ma4OZrxv6aqZoal4IfEfL8=2NSA
-----END PGP SIGNATURE-----

Gentoo: GLSA-200802-06: scponly: Multiple vulnerabilities

Multiple vulnerabilities in scponly allow authenticated users to bypass security restrictions.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200802-06
                                            https://security.gentoo.org/

Severity: Normal Title: scponly: Multiple vulnerabilities Date: February 12, 2008 Bugs: #201726, #203099 ID: 200802-06

Synopsis ======= Multiple vulnerabilities in scponly allow authenticated users to bypass security restrictions.
Background ========= scponly is a shell for restricting user access to file transfer only using sftp and scp.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/scponly < 4.8 >= 4.8
========== Florian Weimer from Debian discovered that scponly does not filter the - -o and -F options to the scp executable (CVE-2007-6415). Joachim Breitner reported that Subversion and rsync support invokes subcommands in an insecure manner (CVE-2007-6350).
Impact ===== A local attacker could exploit these vulnerabilities to elevate privileges and execute arbitrary commands on the vulnerable host.
Workaround ========= There is no known workaround at this time.
Resolution ========= All scponly users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.8"
Due to the design of scponly's Subversion support, security restrictions can still be circumvented. Please read carefully the SECURITY file included in the package.
References ========= [ 1 ] CVE-2007-6350 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6350 [ 2 ] CVE-2007-6415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6415
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200802-06
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHsgoEuhJ+ozIKI5gRAraJAKCHEJDPFQ6iRJczTHwi1OHSGXPZxwCfSGhW 0Ma4OZrxv6aqZoal4IfEfL8=2NSA -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News