Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in rsync
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in rsync
ID: USN-3543-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Di, 23. Januar 2018, 18:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16548
Applikationen: rsync

Originalnachricht


--===============0621598033111626411==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-gxJ2BzL4JcZhus8gz2Mm"


--=-gxJ2BzL4JcZhus8gz2Mm
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3543-1
January 23, 2018

rsync vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in rsync.

Software Description:
- rsync: fast, versatile, remote (and local) file-copying tool

Details:

It was discovered that rsync incorrectly handled certain data input.
An attacker could possibly use this to cause a denial of service or
execute arbitrary code. (CVE-2017-16548)

It was discovered that rsync incorrectly parsed certain arguments. An
attacker could possibly use this to bypass arguments and execute
arbitrary code. (CVE-2018-5764)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
rsync 3.1.2-2ubuntu0.2

Ubuntu 16.04 LTS:
rsync 3.1.1-3ubuntu1.2

Ubuntu 14.04 LTS:
rsync 3.1.0-2ubuntu0.4

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3543-1
CVE-2017-16548, CVE-2018-5764

Package Information:
https://launchpad.net/ubuntu/+source/rsync/3.1.2-2ubuntu0.2
https://launchpad.net/ubuntu/+source/rsync/3.1.1-3ubuntu1.2
https://launchpad.net/ubuntu/+source/rsync/3.1.0-2ubuntu0.4

--=-gxJ2BzL4JcZhus8gz2Mm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=XT9w
-----END PGP SIGNATURE-----

--=-gxJ2BzL4JcZhus8gz2Mm--



--===============0621598033111626411==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0621598033111626411==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung