Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 200408-17 ] rsync: Potential information leakage
Date: Tue, 17 Aug 2004 22:28:18
Message-Id: 20040817222913.GB29077@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200408-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: rsync: Potential information leakage
9 Date: August 17, 2004
10 Bugs: #60309
11 ID: 200408-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 rsync fails to properly sanitize paths. This vulnerability could allow
19 the listing of arbitrary files and allow file overwriting outside
20 module's path on rsync server configurations that allow uploading.
21
22 Background
23 ==========
24
25 rsync is a utility that provides fast incremental file transfers. It is
26 used to efficiently synchronize files between hosts and is used by
27 emerge to fetch Gentoo's Portage tree. rsyncd is the rsync daemon,
28 which listens to connections from rsync clients.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-misc/rsync <= 2.6.0-r2 >= 2.6.0-r3
37
38 Description
39 ===========
40
41 The paths sent by the rsync client are not checked thoroughly enough.
42 It does not affect the normal send/receive filenames that specify what
43 files should be transferred. It does affect certain option paths that
44 cause auxilliary files to be read or written.
45
46 Impact
47 ======
48
49 When rsyncd is used without chroot ("use chroot = false" in the
50 rsyncd.conf file), this vulnerability could allow the listing of
51 arbitrary files outside module's path and allow file overwriting
52 outside module's path on rsync server configurations that allows
53 uploading. Both possibilities are exposed only when chroot option is
54 disabled.
55
56 Workaround
57 ==========
58
59 You should never set the rsync daemon to run with "use chroot = false".
60
61 Resolution
62 ==========
63
64 All users should update to the latest version of the rsync package.
65
66 # emerge sync
67
68 # emerge -pv ">=net-misc/rsync-2.6.0-r3"
69 # emerge ">=net-misc/rsync-2.6.0-r3"
70
71 References
72 ==========
73
74 [ 1 ] rsync Advisory
75 http://samba.org/rsync/#security_aug04
76 [ 2 ] rsync 2.6.2 announcement
77 http://lists.samba.org/archive/rsync-announce/2004/000017.html
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 http://security.gentoo.org/glsa/glsa-200408-17.xml
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 http://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2004 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/1.0