- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200408-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: rsync: Potential information leakage
      Date: August 17, 2004
      Bugs: #60309
        ID: 200408-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
rsync fails to properly sanitize paths. This vulnerability could allow
the listing of arbitrary files and allow file overwriting outside
module's path on rsync server configurations that allow uploading.

Background
=========
rsync is a utility that provides fast incremental file transfers. It is
used to efficiently synchronize files between hosts and is used by
emerge to fetch Gentoo's Portage tree. rsyncd is the rsync daemon,
which listens to connections from rsync clients.

Affected packages
================
    -------------------------------------------------------------------
     Package         /   Vulnerable   /                     Unaffected
    -------------------------------------------------------------------
  1  net-misc/rsync      <= 2.6.0-r2                       >= 2.6.0-r3

Description
==========
The paths sent by the rsync client are not checked thoroughly enough.
It does not affect the normal send/receive filenames that specify what
files should be transferred. It does affect certain option paths that
cause auxilliary files to be read or written.

Impact
=====
When rsyncd is used without chroot ("use chroot = false" in the
rsyncd.conf file), this vulnerability could allow the listing of
arbitrary files outside module's path and allow file overwriting
outside module's path on rsync server configurations that allows
uploading. Both possibilities are exposed only when chroot option is
disabled.

Workaround
=========
You should never set the rsync daemon to run with "use chroot = false".

Resolution
=========
All users should update to the latest version of the rsync package.

    # emerge sync

    # emerge -pv ">=net-misc/rsync-2.6.0-r3"
    # emerge ">=net-misc/rsync-2.6.0-r3"

References
=========
  [ 1 ] rsync Advisory
        https://rsync.samba.org/
  [ 2 ] rsync 2.6.2 announcement
        https://lists.samba.org/archive/rsync-announce/2004/000017.html

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    https://security.gentoo.org/glsa/200408-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200408-17: rsync: Potential information leakage

rsync fails to properly sanitize paths

Summary

Gentoo Linux Security Advisory GLSA 200408-17 https://security.gentoo.org/ Severity: Normal Title: rsync: Potential information leakage Date: August 17, 2004 Bugs: #60309 ID: 200408-17

Synopsis ======= rsync fails to properly sanitize paths. This vulnerability could allow the listing of arbitrary files and allow file overwriting outside module's path on rsync server configurations that allow uploading.
Background ========= rsync is a utility that provides fast incremental file transfers. It is used to efficiently synchronize files between hosts and is used by emerge to fetch Gentoo's Portage tree. rsyncd is the rsync daemon, which listens to connections from rsync clients.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/rsync <= 2.6.0-r2 >= 2.6.0-r3
========== The paths sent by the rsync client are not checked thoroughly enough. It does not affect the normal send/receive filenames that specify what files should be transferred. It does affect certain option paths that cause auxilliary files to be read or written.
Impact ===== When rsyncd is used without chroot ("use chroot = false" in the rsyncd.conf file), this vulnerability could allow the listing of arbitrary files outside module's path and allow file overwriting outside module's path on rsync server configurations that allows uploading. Both possibilities are exposed only when chroot option is disabled.
Workaround ========= You should never set the rsync daemon to run with "use chroot = false".
Resolution ========= All users should update to the latest version of the rsync package.
# emerge sync
# emerge -pv ">=net-misc/rsync-2.6.0-r3" # emerge ">=net-misc/rsync-2.6.0-r3"
References ========= [ 1 ] rsync Advisory https://rsync.samba.org/ [ 2 ] rsync 2.6.2 announcement https://lists.samba.org/archive/rsync-announce/2004/000017.html
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200408-17
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News