Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in rsync
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in rsync
ID: USN-1124-1
Distribution: Ubuntu
Plattformen: Ubuntu 9.10, Ubuntu 10.04 LTS, Ubuntu 10.10
Datum: Mi, 27. April 2011, 23:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1097
Applikationen: rsync

Originalnachricht


--===============7013068021344230586==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature"; boundary="=-MBo3VuP3Rpsb2VkXyJhL"


--=-MBo3VuP3Rpsb2VkXyJhL
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1124-1
April 27, 2011

rsync vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 9.10

Summary:

rsync could be made to crash or run programs as your login if it connected
to a malicious server.

Software Description:
- rsync: fast remote file copy program (like rcp)

Details:

It was discovered that rsync incorrectly handled memory when certain
recursion, deletion and ownership options were used. If a user were tricked
into connecting to a malicious server, a remote attacker could cause a
denial of service or execute arbitrary code with privileges of the user
invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
rsync 3.0.7-2ubuntu1.1

Ubuntu 10.04 LTS:
rsync 3.0.7-1ubuntu1.1

Ubuntu 9.10:
rsync 3.0.6-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
CVE-2011-1097

Package Information:
https://launchpad.net/ubuntu/+source/rsync/3.0.7-2ubuntu1.1
https://launchpad.net/ubuntu/+source/rsync/3.0.7-1ubuntu1.1
https://launchpad.net/ubuntu/+source/rsync/3.0.6-1ubuntu1.1



--ÖBo3VuP3Rpsb2VkXyJhL
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=29G6
-----END PGP SIGNATURE-----

--=-MBo3VuP3Rpsb2VkXyJhL--



--===============7013068021344230586==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7013068021344230586==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung