int(970)

Boletines de Vulnerabilidades


Acceso a disco no autorizado mediante rsync

Clasificación de la vulnerabilidad

Propiedad Valor
Nivel de Confianza Oficial
Impacto Obtener acceso
Dificultad Experto
Requerimientos del atacante Acceso remoto sin cuenta a un servicio estandar

Información sobre el sistema

Propiedad Valor
Fabricante afectado GNU/Linux
Software afectado rsync <= 2.6.2

Descripción

Se ha descubierto una vulnerabilidad de directorio transversal en las versiones anteriores a la 2.6.2 (esta última incluida) del demonio rsync, utilizado para transferencia remota de archivos. La explotación de esta vulnerabilidad podría permitir a un atacante remoto escribir archivos fuera del árbol de directorios reservado en un principio para tal efecto.

Para poder explotar esta vulnerabilidad el demonio debe ejecutarse en modo lectura/escritura y no debe estar enjaulado en un entorno 'chroot'.

Solución

Como solución temporal se recomienda activar la opción chroot de rsyncd o no utilizar el modo demonio y hacer uso de SSH como canal de transporte.


Actualización de Software

SUSE Linux

SUSE Linux 9.1 - x86 Platform
RPM
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/rsync-2.6.2-8.9.i586.rpm
Parche
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/rsync-2.6.2-8.9.i586.patch.rpm
Fuentes
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/rsync-2.6.2-8.9.src.rpm

SUSE Linux 9.0 - x86 Platform
RPM
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/rsync-2.6.2-26.i586.rpm
Parche
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/rsync-2.6.2-26.i586.patch.rpm
Fuentes
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/rsync-2.6.2-26.src.rpm

SUSE Linux 8.2 - x86 Platform
RPM
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/rsync-2.6.2-26.i586.rpm
Parche
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/rsync-2.6.2-26.i586.patch.rpm
Fuentes
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/rsync-2.6.2-26.src.rpm

SUSE Linux 8.1 - x86 Platform
RPM
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/rsync-2.6.2-25.i586.rpm
Parche
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/rsync-2.6.2-25.i586.patch.rpm
Fuentes
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/rsync-2.6.2-25.src.rpm

SUSE Linux 9.1 - x86-64 Platform
RPM
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/rsync-2.6.2-8.9.x86_64.rpm
Parche
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/rsync-2.6.2-8.9.x86_64.patch.rpm
Fuentes
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/rsync-2.6.2-8.9.src.rpm

SUSE Linux 9.0 - x86-64 Platform
RPM
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/rsync-2.6.2-26.x86_64.rpm
Parche
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/rsync-2.6.2-26.x86_64.patch.rpm
Fuentes
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/rsync-2.6.2-26.src.rpm

Debian
Fuentes
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6.dsc
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6.diff.gz
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5.orig.tar.gz
Arquitectura Alpha
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_alpha.deb
Arquitectura ARM
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_arm.deb
Arquitectura Intel IA-32
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_i386.deb
Arquitectura Intel IA-64
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_ia64.deb
Arquitectura HP Precision
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_hppa.deb
Arquitectura Motorola 680x0
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_m68k.deb
Arquitectura Big endian MIPS
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_mips.deb
Arquitectura Little endian MIPS
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_mipsel.deb
Arquitectura PowerPC
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_powerpc.deb
Arquitectura IBM S/390
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_s390.deb
Arquitectura Sun Sparc
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.6_sparc.deb

Mandrake Linux
Mandrakelinux 9.1
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/9.1/RPMS/rsync-2.5.7-0.3.91mdk.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/9.1/SRPMS/rsync-2.5.7-0.3.91mdk.src.rpm
Mandrakelinux 9.1/PPC
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/ppc/9.1/RPMS/rsync-2.5.7-0.3.91mdk.ppc.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/ppc/9.1/SRPMS/rsync-2.5.7-0.3.91mdk.src.rpm
Mandrakelinux 9.2
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/9.2/RPMS/rsync-2.5.7-0.3.92mdk.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/9.2/SRPMS/rsync-2.5.7-0.3.92mdk.src.rpm
Mandrakelinux 9.2/AMD64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/amd64/9.2/RPMS/rsync-2.5.7-0.3.92mdk.amd64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/amd64/9.2/SRPMS/rsync-2.5.7-0.3.92mdk.src.rpm
Mandrakelinux 10.0
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/10.0/RPMS/rsync-2.6.0-1.2.100mdk.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/10.0/SRPMS/rsync-2.6.0-1.2.100mdk.src.rpm
Mandrakelinux 10.0/AMD64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/amd64/10.0/RPMS/rsync-2.6.0-1.2.100mdk.amd64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/amd64/10.0/SRPMS/rsync-2.6.0-1.2.100mdk.src.rpm
Multi Network Firewall 8.2
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/mnf8.2/RPMS/rsync-2.5.4-2.3.M82mdk.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/mnf8.2/SRPMS/rsync-2.5.4-2.3.M82mdk.src.rpm
Corporate Server 2.1
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/2.1/RPMS/rsync-2.5.5-5.3.C21mdk.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/2.1/SRPMS/rsync-2.5.5-5.3.C21mdk.src.rpm
Corporate Server 2.1/X86_64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/x86_64/corporate/2.1/RPMS/rsync-2.5.5-5.3.C21mdk.x86_64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/x86_64/corporate/2.1/SRPMS/rsync-2.5.5-5.3.C21mdk.src.rpm

Red Hat Linux

Red Hat Desktop (v. 3) - AMD64
rsync-2.5.7-5.3E.x86_64.rpm

Red Hat Desktop (v. 3) - SRPMS
rsync-2.5.7-5.3E.src.rpm

Red Hat Desktop (v. 3) - i386
rsync-2.5.7-5.3E.i386.rpm

Red Hat Enterprise Linux AS (v. 2.1) - SRPMS
rsync-2.5.7-3.21AS.1.src.rpm

Red Hat Enterprise Linux AS (v. 2.1) - i386
rsync-2.5.7-3.21AS.1.i386.rpm

Red Hat Enterprise Linux AS (v. 2.1) - ia64
rsync-2.5.7-3.21AS.1.ia64.rpm

Red Hat Enterprise Linux AS (v. 3) - AMD64
rsync-2.5.7-5.3E.x86_64.rpm

Red Hat Enterprise Linux AS (v. 3) - SRPMS
rsync-2.5.7-5.3E.src.rpm

Red Hat Enterprise Linux AS (v. 3) - i386
rsync-2.5.7-5.3E.i386.rpm

Red Hat Enterprise Linux AS (v. 3) - ia64
rsync-2.5.7-5.3E.ia64.rpm

Red Hat Enterprise Linux AS (v. 3) - ppc
rsync-2.5.7-5.3E.ppc.rpm

Red Hat Enterprise Linux AS (v. 3) - ppc64
rsync-2.5.7-5.3E.ppc64.rpm

Red Hat Enterprise Linux AS (v. 3) - s390
rsync-2.5.7-5.3E.s390.rpm

Red Hat Enterprise Linux AS (v. 3) - s390x
rsync-2.5.7-5.3E.s390x.rpm

Red Hat Enterprise Linux ES (v. 2.1) - SRPMS
rsync-2.5.7-3.21AS.1.src.rpm

Red Hat Enterprise Linux ES (v. 2.1) - i386
rsync-2.5.7-3.21AS.1.i386.rpm

Red Hat Enterprise Linux ES (v. 3) - AMD64
rsync-2.5.7-5.3E.x86_64.rpm

Red Hat Enterprise Linux ES (v. 3) - SRPMS
rsync-2.5.7-5.3E.src.rpm

Red Hat Enterprise Linux ES (v. 3) - i386
rsync-2.5.7-5.3E.i386.rpm

Red Hat Enterprise Linux ES (v. 3) - ia64
rsync-2.5.7-5.3E.ia64.rpm

Red Hat Enterprise Linux WS (v. 2.1) - SRPMS
rsync-2.5.7-3.21AS.1.src.rpm

Red Hat Enterprise Linux WS (v. 2.1) - i386
rsync-2.5.7-3.21AS.1.i386.rpm

Red Hat Enterprise Linux WS (v. 3) - AMD64:
rsync-2.5.7-5.3E.x86_64.rpm

Red Hat Enterprise Linux WS (v. 3) - SRPMS
rsync-2.5.7-5.3E.src.rpm

Red Hat Enterprise Linux WS (v. 3) - i386
rsync-2.5.7-5.3E.i386.rpm

Red Hat Enterprise Linux WS (v. 3) - ia64:
rsync-2.5.7-5.3E.ia64.rpm

Red Hat Linux Advanced Workstation 2.1 - tanium Processor - SRPMS
rsync-2.5.7-3.21AS.1.src.rpm

Red Hat Linux Advanced Workstation 2.1 - Itanium Processor - ia64
rsync-2.5.7-3.21AS.1.ia64.rpm

Identificadores estándar

Propiedad Valor
CVE CAN-2004-0792
BID

Recursos adicionales

Suse Security Announcement SUSE-SA:2004:026
http://www.suse.de/de/security/2004_26_rsync.html

Debian Security Announce DSA 538-1
http://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00141.html

Mandrake Security Advisory MDKSA-2004:083
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:083

Red Hat Security Advisory RHSA-2004:436-07
https://rhn.redhat.com/errata/RHSA-2004-436.html

Histórico de versiones

Versión Comentario Fecha
1.0 Aviso emitido 2004-08-17
1.1 Aviso emitido por Debian (DSA 538-1) 2004-08-18
1.2 Aviso emitido por Mandrake (MDKSA-2004:083) 2004-08-19
1.3 Aviso emitido por Red Hat (RHSA-2004:436-07) 2004-09-02

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT