[SECURITY] [DSA 404-1] New rsync packages fix unauthorised remote code execution

Paul Slootman paul at debian.org
Fri Dec 5 03:54:49 EST 2003


The following announcement was made by the Debian security team:


Paul Slootman


Date: Thu, 4 Dec 2003 17:09:35 +0100 (CET)
To: Debian Security Announcements <debian-security-announce at lists.debian.org>
From: Martin Schulze <joey at infodrom.org>
Subject: [SECURITY] [DSA 404-1] New rsync packages fix unauthorised remote code execution

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 404-1                     security at debian.org
http://www.debian.org/security/                             Martin Schulze
December 4th, 2003                      http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : rsync
Vulnerability  : heap overflow
Problem-Type   : remote
Debian-specific: no
CVE ID         : CAN-2003-0962

The rsync team has received evidence that a vulnerability in all
versions of rsync prior to 2.5.7, a fast remote file copy program, was
recently used in combination with a Linux kernel vulnerability to
compromise the security of a public rsync server.

While this heap overflow vulnerability could not be used by itself to
obtain root access on an rsync server, it could be used in combination
with the recently announced do_brk() vulnerability in the Linux kernel
to produce a full remote compromise.

Please note that this vulnerability only affects the use of rsync as
an "rsync server".  To see if you are running a rsync server you
should use the command "netstat -a -n" to see if you are listening on
TCP port 873.  If you are not listening on TCP port 873 then you are
not running an rsync server.

For the stable distribution (woody) this problem has been fixed in
version 2.5.5-0.2.

For the unstable distribution (sid) this problem has been fixed in
version 2.5.6-1.1.

However, since the Debian infrastructure is not yet fully functional
after the recent break-in, packages for the unstable distribution are
not able to enter the archive for a while.  Hence they were placed in
my home directory on the security machine:

               <http://klecker.debian.org/~joey/rsync/>

We recommend that you upgrade your rsync package immediately if you
are providing remote sync services.  If you are running testing and
provide remote sync services please use the packages for woody.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2.dsc
      Size/MD5 checksum:      545 466c30b8dac303dc23a4e33bb64710ca
    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2.diff.gz
      Size/MD5 checksum:    91526 a81021e1b1b60ae99e3fc95262ca96d6
    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5.orig.tar.gz
      Size/MD5 checksum:   415156 39d76c62684750842d3884a77c2e5466

  Alpha architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_alpha.deb
      Size/MD5 checksum:   227344 b885337ced8ec3c902b4ef43d560cff5

  ARM architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_arm.deb
      Size/MD5 checksum:   206240 4e39539b438128912b4d0f4971134eb4

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_i386.deb
      Size/MD5 checksum:   199034 50f61c7b8a009767093e36ba68790a7b

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_ia64.deb
      Size/MD5 checksum:   255378 886348cd33646fc167da6b1a9cbdc165

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_hppa.deb
      Size/MD5 checksum:   213962 6057690f85e14d01072ab6a84ad52996

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_m68k.deb
      Size/MD5 checksum:   189620 d3c784bb621d2c7a66a2bd3fa418fad8

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_mips.deb
      Size/MD5 checksum:   216122 f22358818b785d4bdb43cc56e0140f0a

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_mipsel.deb
      Size/MD5 checksum:   216420 1e40db535e7b1d8340d65f101b2bb60a

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_powerpc.deb
      Size/MD5 checksum:   205436 d4bc1decf806f2102f434875ab4aa66e

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_sparc.deb
      Size/MD5 checksum:   205234 510bca72eacacf257b170da8c66b2255


  These files will probably be moved into the stable distribution on
  its next revision.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce at lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/z1w+W5ql+IAeqTIRAjA1AKC2+FkwWYUldK/vIazUi5wQkUYUaQCgl0S2
cKh+9lGwpAOPnSfTWxs9QgM=
=EV6V
-----END PGP SIGNATURE-----



More information about the rsync mailing list