summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200407-10.xml')
-rw-r--r--metadata/glsa/glsa-200407-10.xml68
1 files changed, 68 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200407-10.xml b/metadata/glsa/glsa-200407-10.xml
new file mode 100644
index 000000000000..ff131b4d96ae
--- /dev/null
+++ b/metadata/glsa/glsa-200407-10.xml
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200407-10">
+ <title>rsync: Directory traversal in rsync daemon</title>
+ <synopsis>
+ Under specific conditions, the rsync daemon is vulnerable to a directory
+ traversal allowing to write files outside a sync module.
+ </synopsis>
+ <product type="ebuild">rsync</product>
+ <announced>2004-07-12</announced>
+ <revised count="01">2004-07-12</revised>
+ <bug>49534</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/rsync" auto="yes" arch="*">
+ <unaffected range="ge">2.6.0-r2</unaffected>
+ <vulnerable range="le">2.6.0-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ rsync is a utility that provides fast incremental file transfers. It is
+ used to efficiently synchronize files between hosts and is used by emerge
+ to fetch Gentoo's Portage tree. rsyncd is the rsync daemon, which listens
+ to connections from rsync clients.
+ </p>
+ </background>
+ <description>
+ <p>
+ When rsyncd is used without chroot ("use chroot = false" in the rsyncd.conf
+ file), the paths sent by the client are not checked thoroughly enough. If
+ rsyncd is used with read-write permissions ("read only = false"), this
+ vulnerability can be used to write files anywhere with the rights of the
+ rsyncd daemon. With default Gentoo installations, rsyncd runs in a chroot,
+ without write permissions and with the rights of the "nobody" user.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ On affected configurations and if the rsync daemon runs under a privileged
+ user, a remote client can exploit this vulnerability to completely
+ compromise the host.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ You should never set the rsync daemon to run with "use chroot = false". If
+ for some reason you have to run rsyncd without a chroot, then you should
+ not set "read only = false".
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All users should update to the latest version of the rsync package.
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv "&gt;=net-misc/rsync-2.6.0-r2"
+ # emerge "&gt;=net-misc/rsync-2.6.0-r2"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0426">CAN-2004-0426</uri>
+ </references>
+ <metadata tag="submitter">
+ koon
+ </metadata>
+</glsa>