Vulnerabilities > CVE-2007-6350 - Unspecified vulnerability in Scponly
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN scponly
nessus
Summary
scponly 4.6 and earlier allows remote authenticated users to bypass intended restrictions and execute code by invoking dangerous subcommands including (1) unison, (2) rsync, (3) svn, and (4) svnserve, as originally demonstrated by creating a Subversion (SVN) repository with malicious hooks, then using svn to trigger execution of those hooks.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 5 |
Nessus
NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200802-06.NASL description The remote host is affected by the vulnerability described in GLSA-200802-06 (scponly: Multiple vulnerabilities) Joachim Breitner reported that Subversion and rsync support invokes subcommands in an insecure manner (CVE-2007-6350). It has also been discovered that scponly does not filter the -o and -F options to the scp executable (CVE-2007-6415). Impact : A local attacker could exploit these vulnerabilities to elevate privileges and execute arbitrary commands on the vulnerable host. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 31084 published 2008-02-14 reporter This script is Copyright (C) 2008-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/31084 title GLSA-200802-06 : scponly: Multiple vulnerabilities code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Gentoo Linux Security Advisory GLSA 200802-06. # # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc. # and licensed under the Creative Commons - Attribution / Share Alike # license. See http://creativecommons.org/licenses/by-sa/3.0/ # include("compat.inc"); if (description) { script_id(31084); script_version("1.15"); script_cvs_date("Date: 2019/08/02 13:32:44"); script_cve_id("CVE-2007-6350", "CVE-2007-6415"); script_xref(name:"GLSA", value:"200802-06"); script_name(english:"GLSA-200802-06 : scponly: Multiple vulnerabilities"); script_summary(english:"Checks for updated package(s) in /var/db/pkg"); script_set_attribute( attribute:"synopsis", value: "The remote Gentoo host is missing one or more security-related patches." ); script_set_attribute( attribute:"description", value: "The remote host is affected by the vulnerability described in GLSA-200802-06 (scponly: Multiple vulnerabilities) Joachim Breitner reported that Subversion and rsync support invokes subcommands in an insecure manner (CVE-2007-6350). It has also been discovered that scponly does not filter the -o and -F options to the scp executable (CVE-2007-6415). Impact : A local attacker could exploit these vulnerabilities to elevate privileges and execute arbitrary commands on the vulnerable host. Workaround : There is no known workaround at this time." ); script_set_attribute( attribute:"see_also", value:"https://security.gentoo.org/glsa/200802-06" ); script_set_attribute( attribute:"solution", value: "All scponly users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=net-misc/scponly-4.8' Due to the design of scponly's Subversion support, security restrictions can still be circumvented. Please read carefully the SECURITY file included in the package." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C"); script_cwe_id(94, 264); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:scponly"); script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux"); script_set_attribute(attribute:"patch_publication_date", value:"2008/02/12"); script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/14"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc."); script_family(english:"Gentoo Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("qpkg.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo"); if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (qpkg_check(package:"net-misc/scponly", unaffected:make_list("ge 4.8"), vulnerable:make_list("lt 4.8"))) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get()); else security_hole(0); exit(0); } else { tested = qpkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "scponly"); }
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1473.NASL description Joachim Breitner discovered that Subversion support in scponly is inherently insecure, allowing execution of arbitrary commands. Further investigation showed that rsync and Unison support suffer from similar issues. This set of issues has been assigned CVE-2007-6350. In addition, it was discovered that it was possible to invoke scp with certain options that may lead to the execution of arbitrary commands (CVE-2007-6415 ). This update removes Subversion, rsync and Unison support from the scponly package, and prevents scp from being invoked with the dangerous options. last seen 2020-06-01 modified 2020-06-02 plugin id 30065 published 2008-01-27 reporter This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/30065 title Debian DSA-1473-1 : scponly - design flaw NASL family Fedora Local Security Checks NASL id FEDORA_2008-1728.NASL description - Wed Feb 13 2008 Tomas Hoger <thoger at redhat.com> - 4.6-10 - Add patch to prevent restriction bypass using OpenSSH last seen 2020-06-01 modified 2020-06-02 plugin id 31106 published 2008-02-18 reporter This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/31106 title Fedora 7 : scponly-4.6-10.fc7 (2008-1728) NASL family Fedora Local Security Checks NASL id FEDORA_2008-1743.NASL description - Wed Feb 13 2008 Tomas Hoger <thoger at redhat.com> - 4.6-10 - Add patch to prevent restriction bypass using OpenSSH last seen 2020-06-01 modified 2020-06-02 plugin id 31108 published 2008-02-18 reporter This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/31108 title Fedora 8 : scponly-4.6-10.fc8 (2008-1743)
References
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437148
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437148
- http://bugs.gentoo.org/show_bug.cgi?id=201726
- http://bugs.gentoo.org/show_bug.cgi?id=201726
- http://osvdb.org/44137
- http://osvdb.org/44137
- http://scponly.cvs.sourceforge.net/scponly/scponly/SECURITY?view=markup
- http://scponly.cvs.sourceforge.net/scponly/scponly/SECURITY?view=markup
- http://secunia.com/advisories/28123
- http://secunia.com/advisories/28123
- http://secunia.com/advisories/28538
- http://secunia.com/advisories/28538
- http://secunia.com/advisories/28944
- http://secunia.com/advisories/28944
- http://secunia.com/advisories/28981
- http://secunia.com/advisories/28981
- http://security.gentoo.org/glsa/glsa-200802-06.xml
- http://security.gentoo.org/glsa/glsa-200802-06.xml
- http://www.debian.org/security/2008/dsa-1473
- http://www.debian.org/security/2008/dsa-1473
- http://www.securityfocus.com/bid/26900
- http://www.securityfocus.com/bid/26900
- http://www.securitytracker.com/id?1019103
- http://www.securitytracker.com/id?1019103
- http://www.vupen.com/english/advisories/2007/4243
- http://www.vupen.com/english/advisories/2007/4243
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00546.html
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00546.html
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00595.html
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00595.html