summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'glsa-200407-10.xml')
-rw-r--r--glsa-200407-10.xml71
1 files changed, 71 insertions, 0 deletions
diff --git a/glsa-200407-10.xml b/glsa-200407-10.xml
new file mode 100644
index 00000000..afef1cb3
--- /dev/null
+++ b/glsa-200407-10.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200407-10">
+ <title>rsync: Directory traversal in rsync daemon</title>
+ <synopsis>
+ Under specific conditions, the rsync daemon is vulnerable to a directory
+ traversal allowing to write files outside a sync module.
+ </synopsis>
+ <product type="ebuild">rsync</product>
+ <announced>July 12, 2004</announced>
+ <revised>July 12, 2004: 01</revised>
+ <bug>49534</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/rsync" auto="yes" arch="*">
+ <unaffected range="ge">2.6.0-r2</unaffected>
+ <vulnerable range="le">2.6.0-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ rsync is a utility that provides fast incremental file transfers. It is
+ used to efficiently synchronize files between hosts and is used by emerge
+ to fetch Gentoo's Portage tree. rsyncd is the rsync daemon, which listens
+ to connections from rsync clients.
+ </p>
+ </background>
+ <description>
+ <p>
+ When rsyncd is used without chroot ("use chroot = false" in the rsyncd.conf
+ file), the paths sent by the client are not checked thoroughly enough. If
+ rsyncd is used with read-write permissions ("read only = false"), this
+ vulnerability can be used to write files anywhere with the rights of the
+ rsyncd daemon. With default Gentoo installations, rsyncd runs in a chroot,
+ without write permissions and with the rights of the "nobody" user.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ On affected configurations and if the rsync daemon runs under a privileged
+ user, a remote client can exploit this vulnerability to completely
+ compromise the host.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ You should never set the rsync daemon to run with "use chroot = false". If
+ for some reason you have to run rsyncd without a chroot, then you should
+ not set "read only = false".
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All users should update to the latest version of the rsync package.
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv ">=net-misc/rsync-2.6.0-r2"
+ # emerge ">=net-misc/rsync-2.6.0-r2"</code>
+ </resolution>
+ <references>
+ <uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0426">CAN-2004-0426</uri>
+ </references>
+ <metadata tag="submitter">
+ koon
+ </metadata>
+</glsa>