You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Lsyncd

Sigurnosni nedostatak programskog paketa Lsyncd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201702-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Lsyncd: Remote execution of arbitrary code
Date: February 10, 2017
Bugs: #529678
ID: 201702-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Lsyncd allows execution of arbitrary code.

Background
==========

A daemon to synchronize local directories using rsync.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-admin/lsyncd < 2.1.6 >= 2.1.6

Description
===========

default-rsyncssh.lua in Lsyncd performed insufficient sanitising of
filenames.

Impact
======

An attacker, able to control files processed by Lsyncd, could possibly
execute arbitrary code with the privileges of the process or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Lsyncd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-admin/lsyncd-2.1.6”

References
==========

[ 1 ] CVE-2014-8990
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8990

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=jfPr
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-02-0079-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Graphviz

Otkriveni su sigurnosni nedostaci u programskom paketu Graphviz za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvođenje nespecificiranih...

Close