Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in rsync (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in rsync (Aktualisierung)
ID: USN-3543-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Di, 23. Januar 2018, 23:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5764
Applikationen: rsync
Update von: Zwei Probleme in rsync

Originalnachricht


--===============2613402155360797190==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-bvthPqi9XTSfJNRvmVN9"


--=-bvthPqi9XTSfJNRvmVN9
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3543-2
January 23, 2018

rsync vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in rsync.

Software Description:
- rsync: fast, versatile, remote (and local) file-copying tool

Details:

USN-3543-1 fixed vulnerabilities in rsync. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that rsync incorrectly handled certain data input.
An attacker could possibly use this to cause a denial of service or
execute arbitrary code. (CVE-2017-16548)

It was discovered that rsync incorrectly parsed certain arguments. An
attacker could possibly use this to bypass arguments and execute
arbitrary code. (CVE-2018-5764)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
rsync 3.0.9-1ubuntu1.3

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3543-2
https://www.ubuntu.com/usn/usn-3543-1
CVE-2017-16548, CVE-2018-5764

--=-bvthPqi9XTSfJNRvmVN9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=dxGb
-----END PGP SIGNATURE-----

--=-bvthPqi9XTSfJNRvmVN9--



--===============2613402155360797190==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2613402155360797190==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung