You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa rsync

Sigurnosni nedostaci programskog paketa rsync

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201801-16
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: rsync: Multiple vulnerabilities
Date: January 17, 2018
Bugs: #636714, #640570
ID: 201801-16

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in rsync, the worst of which
could allow remote attackers to bypass access restrictions.

Background
==========

File transfer program to keep remote files into sync.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/rsync < 3.1.2-r2 >= 3.1.2-r2

Description
===========

Multiple vulnerabilities have been discovered in rsync. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could bypass intended access restrictions or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rsync users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/rsync-3.1.2-r2”

References
==========

[ 1 ] CVE-2017-16548
https://nvd.nist.gov/vuln/detail/CVE-2017-16548
[ 2 ] CVE-2017-17433
https://nvd.nist.gov/vuln/detail/CVE-2017-17433
[ 3 ] CVE-2017-17434
https://nvd.nist.gov/vuln/detail/CVE-2017-17434

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body text=”#000000″ bgcolor=”#FFFFFF”>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: 400; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; text-decoration-style: initial; text-decoration-color: initial; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201801-16
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: rsync: Multiple vulnerabilities
Date: January 17, 2018
Bugs: #636714, #640570
ID: 201801-16

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in rsync, the worst of which
could allow remote attackers to bypass access restrictions.

Background
==========

File transfer program to keep remote files into sync.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/rsync < 3.1.2-r2 >= 3.1.2-r2

Description
===========

Multiple vulnerabilities have been discovered in rsync. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could bypass intended access restrictions or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rsync users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/rsync-3.1.2-r2”

References
==========

[ 1 ] CVE-2017-16548
<a class=”moz-txt-link-freetext” href=”https://nvd.nist.gov/vuln/detail/CVE-2017-16548″>https://nvd.nist.gov/vuln/detail/CVE-2017-16548</a>
[ 2 ] CVE-2017-17433
<a class=”moz-txt-link-freetext” href=”https://nvd.nist.gov/vuln/detail/CVE-2017-17433″>https://nvd.nist.gov/vuln/detail/CVE-2017-17433</a>
[ 3 ] CVE-2017-17434
<a class=”moz-txt-link-freetext” href=”https://nvd.nist.gov/vuln/detail/CVE-2017-17434″>https://nvd.nist.gov/vuln/detail/CVE-2017-17434</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201801-16″>https://security.gentoo.org/glsa/201801-16</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”https://creativecommons.org/licenses/by-sa/2.5″>https://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–

iLMEAQEIAB0WIQQ75Qy/x9/HSNkDtdMb3A5axC611gUCWl7DlgAKCRAb3A5axC61
1nH1A/96Y+4WgHDDjAixE8YRz+GuPJLad0PvN/v3YygWbaKqqYuZH3dEv0mNewvf
iCTx53QxcReXyEJQGV7FFSB8h5jS5TVVbmkCOv6mRvtYFztktz883pRMISzLR011
WCuPjk/XmB8FvbAgD25MSfMewRr0CGRvPZKZIBxNJ2QrG8q02w==
=n9P0
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-01-0117-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa transmission

Otkriven je sigurnosni nedostatak u programskom paketu transmission za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close