|
|
Subscribe / Log in / New account

Debian alert DSA-538-1 (rsync)

From:  joey@infodrom.org (Martin Schulze)
To:  debian-security-announce@lists.debian.org (Debian Security Announcements)
Subject:  [SECURITY] [DSA 538-1] New rsync packages fix unauthorised directory traversal and file access
Date:  Tue, 17 Aug 2004 09:06:28 +0200 (CEST)

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - -------------------------------------------------------------------------- Debian Security Advisory DSA 538-1 security@debian.org http://www.debian.org/security/ Martin Schulze August 17th, 2004 http://www.debian.org/security/faq - -------------------------------------------------------------------------- Package : rsync Vulnerability : unsanitised input processing Problem-Type : remote Debian-specific: no Debian Bug : 265662 The rsync developers have discoverd a security related problem in rsync, a fast remote file copy program, which offers an attacker to access files outside of the defined directory. To exploit this path-sanitizing bug, rsync has to run in daemon mode with the chroot option being disabled. It does not affect the normal send/receive filenames that specify what files should be transferred. It does affect certain option paths that cause auxilliary files to be read or written. For the stable distribution (woody) this problem has been fixed in version 2.5.5-0.6. For the unstable distribution (sid) this problem has been fixed in version 2.6.2-3. We recommend that you upgrade your rsync package. Upgrade Instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.0 alias woody - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 545 60b1b6d156e9c4b15dedb5e3ba349663 http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 92298 6395b8286985ee8ede4776559e0ed40d http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 415156 39d76c62684750842d3884a77c2e5466 Alpha architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 227788 ec1bca89641b750ddead8742081b65cc ARM architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 206666 de1db03b81205c9feaed2d2cdd76ffa3 Intel IA-32 architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 195674 1a4feab6c9d78cd989fc5d81ab0c70c8 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 255750 e16adf1c9a6966f552bf86a64262704a HP Precision architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 214486 4b17646ebb593a5e27b0ae544507e394 Motorola 680x0 architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 190084 b7f279354d957c4103cfc3d34c2c5004 Big endian MIPS architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 216544 81c95742270b2c5088f0181c9c7c0cf7 Little endian MIPS architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 216842 256f68375625ba0e6a086d86400c8d15 PowerPC architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 205916 b93237ebfe00f51d63229b0bf16b8213 IBM S/390 architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 205162 ebd5740ab4413a02f903a99192fac76f Sun Sparc architecture: http://security.debian.org/pool/updates/main/r/rsync/rsyn... Size/MD5 checksum: 205644 9e35d58af61c28e1b70f456c40d44436 These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.5 (GNU/Linux) iD8DBQFBIa50W5ql+IAeqTIRArIHAKC1nvwaApB0An9dCojerG1nJ+hwpwCdHfni nKOEgUhS+xWBRU0U7bdLpdo= =GsHB -----END PGP SIGNATURE----- -- To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds