Login
Newsletter
Werbung

Sicherheit: Heap-Überlauf in rsync
Aktuelle Meldungen Distributionen
Name: Heap-Überlauf in rsync
ID: RHSA-2003:398-01
Distribution: Red Hat
Plattformen: Red Hat Linux
Datum: Fr, 5. Dezember 2003, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0962
http://rsync.samba.org/
Applikationen: rsync

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: New rsync packages fix remote security vulnerability
Advisory ID: RHSA-2003:398-01
Issue date: 2003-12-04
Updated on: 2003-12-04
Product: Red Hat Linux
Keywords: rsync heap overflow
Cross references:
Obsoletes:
CVE Names: CAN-2003-0962
---------------------------------------------------------------------

1. Topic:

Updated rsync packages are now available that fix a heap overflow in the
Rsync server.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

rsync is a program for sychronizing files over the network.

A heap overflow bug exists in rsync versions prior to 2.5.7. On machines
where the rsync server has been enabled, a remote attacker could use this
flaw to execute arbitrary code as an unprivileged user. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0962 to this issue.

All users should upgrade to these erratum packages containing version
2.5.7 of rsync, which is not vulnerable to this issue.

NOTE: The rsync server is disabled (off) by default in Red Hat Linux. To
check if the rsync server has been enabled (on), run the following command:

/sbin/chkconfig --list rsync

If the rsync server has been enabled but is not required, it can be
disabled by running the following command as root:

/sbin/chkconfig rsync off

Red Hat would like to thank the rsync team for their rapid response and
quick fix for this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate
Errors, you need to install a version of the up2date client with an updated
certificate. The latest version of up2date is available from the Red Hat
FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.px

5. RPMs required:

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/rsync-2.5.7-0.7.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/rsync-2.5.7-0.7.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/rsync-2.5.7-0.7.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/rsync-2.5.7-0.7.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/rsync-2.5.7-0.8.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/rsync-2.5.7-0.8.i386.rpm

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/rsync-2.5.7-0.9.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/rsync-2.5.7-0.9.i386.rpm



6. Verification:

MD5 sum Package Name
--------------------------------------------------------------------------
e1981db86eac2625edbd24cd41120810 7.1/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm
19c87db1c5794f30e60ee5927d959e87 7.1/en/os/i386/rsync-2.5.7-0.7.i386.rpm
e1981db86eac2625edbd24cd41120810 7.2/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm
19c87db1c5794f30e60ee5927d959e87 7.2/en/os/i386/rsync-2.5.7-0.7.i386.rpm
0cc8dbd351e0e5369eb6de006d20271c 7.2/en/os/ia64/rsync-2.5.7-0.7.ia64.rpm
e1981db86eac2625edbd24cd41120810 7.3/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm
19c87db1c5794f30e60ee5927d959e87 7.3/en/os/i386/rsync-2.5.7-0.7.i386.rpm
a2f512f5b2859f811a0380a6390c4337 8.0/en/os/SRPMS/rsync-2.5.7-0.8.src.rpm
cbcb9807c753ada532ee56930b82a17f 8.0/en/os/i386/rsync-2.5.7-0.8.i386.rpm
fe8e0bb67b3870b9773ced0e61b70621 9/en/os/SRPMS/rsync-2.5.7-0.9.src.rpm
cc8b37db1518aa08b20b0ede31146a2e 9/en/os/i386/rsync-2.5.7-0.9.i386.rpm


These packages are GPG signed by Red Hat for security. Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:

rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:

md5sum <filename>


7. References:

http://rsync.samba.org/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0962

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE/z6OvXlSAg2UNWIIRAtxqAJ4/0mli20PTBxZeMKAO1GPft01OhwCfRuDV
QZcDoPi54bZFCoTw2mr8ASw=
=8CUG
-----END PGP SIGNATURE-----


_______________________________________________
Redhat-watch-list mailing list
To unsubscribe, visit: https://www.redhat.com/mailman/listinfo/redhat-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung