Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200407-10 ] rsync: Directory traversal in rsync daemon
Date: Mon, 12 Jul 2004 13:55:02
Message-Id: 20040712135129.GK18023@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200407-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: rsync: Directory traversal in rsync daemon
9 Date: July 12, 2004
10 Bugs: #49534
11 ID: 200407-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Under specific conditions, the rsync daemon is vulnerable to a
19 directory traversal allowing to write files outside a sync module.
20
21 Background
22 ==========
23
24 rsync is a utility that provides fast incremental file transfers. It is
25 used to efficiently synchronize files between hosts and is used by
26 emerge to fetch Gentoo's Portage tree. rsyncd is the rsync daemon,
27 which listens to connections from rsync clients.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 net-misc/rsync <= 2.6.0-r1 >= 2.6.0-r2
36
37 Description
38 ===========
39
40 When rsyncd is used without chroot ("use chroot = false" in the
41 rsyncd.conf file), the paths sent by the client are not checked
42 thoroughly enough. If rsyncd is used with read-write permissions ("read
43 only = false"), this vulnerability can be used to write files anywhere
44 with the rights of the rsyncd daemon. With default Gentoo
45 installations, rsyncd runs in a chroot, without write permissions and
46 with the rights of the "nobody" user.
47
48 Impact
49 ======
50
51 On affected configurations and if the rsync daemon runs under a
52 privileged user, a remote client can exploit this vulnerability to
53 completely compromise the host.
54
55 Workaround
56 ==========
57
58 You should never set the rsync daemon to run with "use chroot = false".
59 If for some reason you have to run rsyncd without a chroot, then you
60 should not set "read only = false".
61
62 Resolution
63 ==========
64
65 All users should update to the latest version of the rsync package.
66
67 # emerge sync
68
69 # emerge -pv ">=net-misc/rsync-2.6.0-r2"
70 # emerge ">=net-misc/rsync-2.6.0-r2"
71
72 References
73 ==========
74
75 [ 1 ] CAN-2004-0426
76 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0426
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200407-10.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2004 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/1.0