TUCoPS :: Linux :: SUSE :: hack0397.htm

rsync (SuSE-SA:2003:050)
SUSE Security Announcement: rsync (SuSE-SA:2003:050)


-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                rsync
        Announcement-ID:        SuSE-SA:2003:050
        Date:                   Thursday, Dec 4th 2003 14:30 MET
        Affected products:      7.3, 8.0, 8.1, 8.2, 9.0
                                SuSE Linux Database Server,
                                SuSE eMail Server III, 3.1
                                SuSE Linux Enterprise Server 7, 8
                                SuSE Linux Firewall on CD/Admin host
                                SuSE Linux Connectivity Server
                                SuSE Linux Office Server
        Vulnerability Type:     local privilege escalation
        Severity (1-10):        4
        SUSE default package:   no
        Cross References:       CAN-2003-0962

    Content of this advisory:
        1) security vulnerability resolved: heap overflow
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds:
            - discontinue of SuSE Linux 7.3
            - KDE
            - mc
            - apache
            - screen
            - mod_gzip
            - unace
        3) standard appendix (further information)

______________________________________________________________________________

1)  problem description, brief discussion, solution, upgrade information

    The rsync suite provides client and server tools to easily support an
    administrator keeping the files of different machines in sync.
    In most private networks the rsync client tool is used via SSH to fulfill
    his tasks. In an open environment rsync is run in server mode accepting
    connections from many untrusted hosts with, but mostly without,
    authentication.
    The rsync server drops its root privileges soon after it was started and
    per default creates a chroot environment.
    Due to insufficient integer/bounds checking in the server code a heap
    overflow can be triggered remotely to execute arbitrary code. This code
    does not get executed as root and access is limited to the chroot
    environment. The chroot environment maybe broken afterwards by abusing
    further holes in system software or holes in the chroot setup.

    Your are not vulnerable as long as you do not use rsync in server mode
    or you use authentication to access the rsync server.

    As a temporary workaround you can disable access to your rsync server for
    untrusted parties, enable authentication or switch back to rsync via SSH.

    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.



    Intel i386 Platform:

    SuSE-9.0:
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/rsync-2.5.6-193. i586.rpm
      e848708286572c8a793819e5a358274a
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/rsync-2.5.6-193. i586.patch.rpm
      d70f7726a2c8850a8c085bdbe9afbf27
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/rsync-2.5.6-193.s rc.rpm
      45e14417a64704fcee1dfea390a5b3f6

    SuSE-8.2:
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/rsync-2.5.6-193. i586.rpm
      341d1da31000831d994e48d0714b576d
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/rsync-2.5.6-193. i586.patch.rpm
      d94f1a84fc07e92dfc87471f909314c9
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/rsync-2.5.6-193.s rc.rpm
      16b19cc2331ff577f2d1f9e116e74625

    SuSE-8.1:
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/rsync-2.5.5-258. i586.rpm
      28799a5950666eb7f104e2831575fb3c
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/rsync-2.5.5-258. i586.patch.rpm
      02557d2de1dc27ffd97845ebabb336b6
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/rsync-2.5.5-258.s rc.rpm
      6a7cd73509acf3cca12d9a4f4b3aec98

    SuSE-8.0:
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/rsync-2.4.6-499.i386.rp m
      cf9fde4bcf1f3af3e3c5ae6bf5ceba85
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/rsync-2.4.6-499.i386.p atch.rpm
      0a61425e9bb345fe73e42926408257cb
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/rsync-2.4.6-499.src.rp m
      d5c29841ff1f387cb003c359eee868df

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/rsync-2.4.6-499.i386.rp m
      67b2400ee15d739e75a1463db7d003ca
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/rsync-2.4.6-499.src.rp m
      ececccdf316a4d98c66315fc560eb9b1



    Sparc Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/rsync-2.4.6-190.spar c.rpm
      bd408eb2cfe82206439c78a1fbaecf60
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/rsync-2.4.6-190.src. rpm
      e500422c7cf0dc39c6bb3cf2445d9998



    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/rsync-2.4.6-309.ppc.rp m
      7eebb018bce237a4f351f5e00761ead1
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/rsync-2.4.6-309.src.rp m
      2dd16900d70cbf06454dcd52b822a0ae

______________________________________________________________________________

2)  Pending vulnerabilities in SUSE Distributions and Workarounds:

    - discontinue of SuSE Linux 7.3
    Two years after the release, SUSE will discontinue providing updates
    and security fixes for the SuSE Linux 7.3 consumer product on the
    Intel i386 and the PPC Power PC architectures. Vulnerabilities found
    after December 15th 2003 will not be fixed any more for SuSE Linux
    7.3.
    Directory structures referring to the SuSE Linux 7.3 release will be
    moved to the discontinued/ tree on our main ftp server ftp.suse.com
    the distribution directories first, followed by the update/ directory
    tree in January 2004.
    Please note that our SuSE Linux Enterprise Server family products have
    a much longer support period. These products are not concerned by this
    announcement.

    - KDE
    New KDE packages are currently being tested. These packages fixes
    several vulnerabilities:
      + remote root compromise (CAN-2003-0690)
      + weak cookies (CAN-2003-0692)
      + SSL man-in-the-middle attack
      + information leak through HTML-referrer (CAN-2003-0459)
      + wrong file permissions of config files
    The packages will be release as soon as testing is finished.

    - mc
    By using a special combination of links in archive-files it is possible
    to execute arbitrary commands while mc tries to open it in its VFS.
    The packages are currently tested and will be release as soon as
    possible.

    - apache1/2
    The widely used HTTP server apache has several security vulnerabilities:
      - locally exploitable buffer overflow in the regular expression code.
        The attacker must be able to modify .htaccess or httpd.conf.
        (affects: mod_alias and mod_rewrite)
      - under some circumstances mod_cgid will output its data to the
        wrong client (affects: apache2)
    Update packages are available on our FTP servers.

    - freeradius
    Two vulnerabilities were found in the FreeRADIUS package.
    The remote denial-of-service attack bug was fixed and new packages
    will be released as soon as testing was successfully finished.
    The other bug is a remote buffer overflow in the module rlm_smb.
    We do not ship this module and will fix it for future releases.

    - screen
    A buffer overflow in screen was reported. Since SuSE Linux 8.0
    we do not ship screen with the s-bit anymore. An update package
    will be released for 7.3 as soon as possible.

    - mod_gzip
    The apache module mod_gzip is vulnerable to remote code execution
    while running in debug-mode. We do not ship this module in debug-mode
    but future versions will include the fix.
    Additionally the mod_gzip code was audited to fix more possible security
    related bugs.

    - unace
    The tool unace for handling the archive format ACE is vulnerable to
    a buffer overflow that can be triggered with long file-names as command
    line argument. This only affects unace version 2.5. Unfortunately this
    tool is provided closed source only from the author. Therefore we are
    unable to check for other bugs or look at the patch.
    Update packages are available from our FTP servers.
    
______________________________________________________________________________

3)  standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SUSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command 
        md5sum 
       after you downloaded the file from a SUSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is 
       cryptographically signed (usually using the key security@suse.de), 
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the 
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing 
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all 
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig 
       to verify the signature of the package, where  is the
       filename of the rpm package that you have downloaded. Of course, 
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory 
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SUSE in rpm packages for SUSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SUSE Linux distributions version 7.1 and thereafter install the
           key "build@suse.de" upon installation or upgrade, provided that 
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . 


  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com 
        -   general/linux/SUSE security discussion. 
            All SUSE security announcements are sent to this list.
            To subscribe, send an email to 
                . 

    suse-security-announce@suse.com 
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an email to
                . 

    For general information or the frequently asked questions (faq) 
    send mail to:
         or 
         respectively. 

    =====================================================================
    SUSE's security contact is  or . 
    The  public key is listed below. 
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular,
    it is desired that the clear-text signature shows proof of the
    authenticity of the text.
    SUSE Linux AG makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID    Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team  
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key  

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org 
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=LRKC
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iQEVAwUBP89p3ney5gA9JdPZAQEHywf7BVUbgRFR++QVCq2qt8930XR1OH0XbLkf
oUhKnhyC025asQHEe0mF9PYFXIz5s+vFwYWVP68qheAvmQic2HH4qotv29wdSIP7
EXb8ilGcdDGnaZLaFk6473O1TV2vT/JMYB3RGYnnsDV+PXCDrzc5vL29IUjlpaFA
IC+B1Y5nhMCpIRQ5NBnWBx+u00QPS44mXLZmHHtaj+60rSuIjv2n63sNg1jhXczL
lja5Y3hNOLzuLJyPv62n4LffGCPdXk9deMyxOfkl8RBfu+Q0PEJmKD18PQOyPRjE
1hdMdBgwEz8BAbgr5YaNllKn1a09KV7TzlB+KbY02M8XTGnGd+MFUw==
=mvKr
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH