Red Hat 8870 Published by

Updated rsync packages are available for Red Hat Enterprise Linux

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated rsync package fixes security issue
Advisory ID: RHSA-2004:192-01
Issue date: 2004-05-19
Updated on: 2004-05-19
Product: Red Hat Enterprise Linux
Keywords:
Cross references:
Obsoletes:
CVE Names: CAN-2004-0426
----------------------------------------------------------------------

1. Topic:

An updated rsync package that fixes a directory traversal security flaw is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64



3. Problem description:

Rsync is a program for synchronizing files over a network.

Rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot. This could allow a remote attacker to write files outside of the module's "path", depending on the privileges assigned to the rsync daemon. Users not running an rsync daemon, running a read-only daemon, or running a chrooted daemon are not affected by this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0426 to this issue.

Users of Rsync are advised to upgrade to this updated package, which contains a backported patch and is not affected by this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

122511 - CAN-2004-0426 rsync directory traversal

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/rsync-2.5.7-3.21AS.src.rpm

i386:
Available from Red Hat Network: rsync-2.5.7-3.21AS.i386.rpm

ia64:
Available from Red Hat Network: rsync-2.5.7-3.21AS.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/rsync-2.5.7-3.21AS.src.rpm

ia64:
Available from Red Hat Network: rsync-2.5.7-3.21AS.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/rsync-2.5.7-3.21AS.src.rpm

i386:
Available from Red Hat Network: rsync-2.5.7-3.21AS.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/rsync-2.5.7-3.21AS.src.rpm

i386:
Available from Red Hat Network: rsync-2.5.7-3.21AS.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/rsync-2.5.7-4.3E.src.rpm

i386:
Available from Red Hat Network: rsync-2.5.7-4.3E.i386.rpm

ia64:
Available from Red Hat Network: rsync-2.5.7-4.3E.ia64.rpm

ppc:
Available from Red Hat Network: rsync-2.5.7-4.3E.ppc.rpm

ppc64:
Available from Red Hat Network: rsync-2.5.7-4.3E.ppc64.rpm

s390:
Available from Red Hat Network: rsync-2.5.7-4.3E.s390.rpm

s390x:
Available from Red Hat Network: rsync-2.5.7-4.3E.s390x.rpm

x86_64:
Available from Red Hat Network: rsync-2.5.7-4.3E.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/rsync-2.5.7-4.3E.src.rpm

i386:
Available from Red Hat Network: rsync-2.5.7-4.3E.i386.rpm

x86_64:
Available from Red Hat Network: rsync-2.5.7-4.3E.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/rsync-2.5.7-4.3E.src.rpm

i386:
Available from Red Hat Network: rsync-2.5.7-4.3E.i386.rpm

ia64:
Available from Red Hat Network: rsync-2.5.7-4.3E.ia64.rpm

x86_64:
Available from Red Hat Network: rsync-2.5.7-4.3E.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/rsync-2.5.7-4.3E.src.rpm

i386:
Available from Red Hat Network: rsync-2.5.7-4.3E.i386.rpm

ia64:
Available from Red Hat Network: rsync-2.5.7-4.3E.ia64.rpm

x86_64:
Available from Red Hat Network: rsync-2.5.7-4.3E.x86_64.rpm



7. Verification:

MD5 sum Package Name
- --------------------------------------------------------------------------
69c9220a7ab293dc66719947b473ad0d rsync-2.5.7-3.21AS.i386.rpm
059dc7d8a303349f898148e4e5ef4826 rsync-2.5.7-3.21AS.ia64.rpm
d9f2c380065d2a955692a55718389acc rsync-2.5.7-3.21AS.src.rpm
5b37885decb63432281be065a310fd16 rsync-2.5.7-4.3E.i386.rpm
4984db49bd8952f7df2ebbaabfecd149 rsync-2.5.7-4.3E.ia64.rpm
d743b8e7802e483ee8e5c6caac433a75 rsync-2.5.7-4.3E.ppc.rpm
979cf75545dc19052c923fc2d0bbc95c rsync-2.5.7-4.3E.ppc64.rpm
7e18b29ace01d249de8d6f0c01497a3e rsync-2.5.7-4.3E.s390.rpm
d7bbf3a64e50921b4aa1ff1caf4edd7c rsync-2.5.7-4.3E.s390x.rpm
fad5f3be0a28681a13e7d7e933154e83 rsync-2.5.7-4.3E.src.rpm
7edbae651d76822953c19de699ca5343 rsync-2.5.7-4.3E.x86_64.rpm


These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/team/key.html

You can verify each package with the following command:

rpm --checksig -v

If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:

md5sum


8. References:

http://rsync.samba.org/#security_apr04
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0426

9. Contact:

The Red Hat security contact is secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.