Lucene search

K
gentooGentoo FoundationGLSA-200407-10
HistoryJul 12, 2004 - 12:00 a.m.

rsync: Directory traversal in rsync daemon

2004-07-1200:00:00
Gentoo Foundation
security.gentoo.org
8

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.035 Low

EPSS

Percentile

91.5%

Background

rsync is a utility that provides fast incremental file transfers. It is used to efficiently synchronize files between hosts and is used by emerge to fetch Gentoo’s Portage tree. rsyncd is the rsync daemon, which listens to connections from rsync clients.

Description

When rsyncd is used without chroot (“use chroot = false” in the rsyncd.conf file), the paths sent by the client are not checked thoroughly enough. If rsyncd is used with read-write permissions (“read only = false”), this vulnerability can be used to write files anywhere with the rights of the rsyncd daemon. With default Gentoo installations, rsyncd runs in a chroot, without write permissions and with the rights of the “nobody” user.

Impact

On affected configurations and if the rsync daemon runs under a privileged user, a remote client can exploit this vulnerability to completely compromise the host.

Workaround

You should never set the rsync daemon to run with “use chroot = false”. If for some reason you have to run rsyncd without a chroot, then you should not set “read only = false”.

Resolution

All users should update to the latest version of the rsync package.

 # emerge sync

 # emerge -pv ">=net-misc/rsync-2.6.0-r2"
 # emerge ">=net-misc/rsync-2.6.0-r2"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-misc/rsync<= 2.6.0-r1UNKNOWN

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.035 Low

EPSS

Percentile

91.5%