summaryrefslogtreecommitdiff
blob: e7614c5faaa77c91c1760a8c5402862a3110577e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200408-17">
  <title>rsync: Potential information leakage</title>
  <synopsis>
    rsync fails to properly sanitize paths. This vulnerability could allow the
    listing of arbitrary files and allow file overwriting outside module's path
    on rsync server configurations that allow uploading.
  </synopsis>
  <product type="ebuild">rsync</product>
  <announced>2004-08-17</announced>
  <revised count="02">2006-05-22</revised>
  <bug>60309</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/rsync" auto="yes" arch="*">
      <unaffected range="ge">2.6.0-r3</unaffected>
      <vulnerable range="le">2.6.0-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    rsync is a utility that provides fast incremental file transfers. It is
    used to efficiently synchronize files between hosts and is used by
    emerge to fetch Gentoo's Portage tree. rsyncd is the rsync daemon,
    which listens to connections from rsync clients.
    </p>
  </background>
  <description>
    <p>
    The paths sent by the rsync client are not checked thoroughly enough.
    It does not affect the normal send/receive filenames that specify what
    files should be transferred. It does affect certain option paths that
    cause auxilliary files to be read or written.
    </p>
  </description>
  <impact type="normal">
    <p>
    When rsyncd is used without chroot ("use chroot = false" in the
    rsyncd.conf file), this vulnerability could allow the listing of
    arbitrary files outside module's path and allow file overwriting
    outside module's path on rsync server configurations that allows
    uploading. Both possibilities are exposed only when chroot option is
    disabled.
    </p>
  </impact>
  <workaround>
    <p>
    You should never set the rsync daemon to run with "use chroot = false".
    </p>
  </workaround>
  <resolution>
    <p>
    All users should update to the latest version of the rsync package.
    </p>
    <code>
    # emerge sync
    
    # emerge -pv "&gt;=net-misc/rsync-2.6.0-r3"
    # emerge "&gt;=net-misc/rsync-2.6.0-r3"</code>
  </resolution>
  <references>
    <uri link="https://samba.org/rsync/#security_aug04">rsync Advisory</uri>
    <uri link="https://lists.samba.org/archive/rsync-announce/2004/000017.html">rsync 2.6.2 announcement</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0792">CVE-2004-0792</uri>
  </references>
  <metadata tag="submitter" timestamp="2004-08-14T19:22:18Z">
    jaervosz
  </metadata>
</glsa>