[Please upgrade rsnapshot on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
----------------------------------------------------------------------

MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="===============0787205051=="
Message-ID: <[EMAIL PROTECTED]>
From: Thierry Carrez <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
        [EMAIL PROTECTED]
Subject: [Full-disclosure] [gentoo-announce] [ GLSA 200504-12 ] rsnapshot:
        Local privilege escalation
Date: Wed, 13 Apr 2005 20:10:07 +0200

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============0787205051==
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature";
        boundary="------------enig89EF50F19E7E0FCAA3E484F4"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig89EF50F19E7E0FCAA3E484F4
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200504-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: rsnapshot: Local privilege escalation
      Date: April 13, 2005
      Bugs: #88681
        ID: 200504-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

rsnapshot allow a local user to take ownership of local files,
resulting in privilege escalation.

Background
==========

rsnapshot is a filesystem snapshot utility based on rsync, allowing
local and remote systems backups.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  net-misc/rsnapshot       < 1.2.1                         >= 1.2.1

Description
===========

The copy_symlink() subroutine in rsnapshot follows symlinks when
changing file ownership, instead of changing the ownership of the
symlink itself.

Impact
======

Under certain circumstances, local attackers can exploit this
vulnerability to take ownership of arbitrary files, resulting in local
privilege escalation.

Workaround
==========

The copy_symlink() subroutine is not called if the cmd_cp parameter has
been enabled.

Resolution
==========

All rsnapshot users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/rsnapshot-1.2.1"

References
==========

  [ 1 ] rsnapshot Security Advisory 001
        http://www.rsnapshot.org/security/2005/001.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200504-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig89EF50F19E7E0FCAA3E484F4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCXWCEvcL1obalX08RAvLqAKCk1sTk+FCyiyF1yHZaMB68pE55NQCeJQMr
LHca8roTMfFoXm5+UBAfTQA=
=XgFR
-----END PGP SIGNATURE-----

--------------enig89EF50F19E7E0FCAA3E484F4--
--
gentoo-announce@gentoo.org mailing list


--===============0787205051==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============0787205051==--
--
gentoo-announce@gentoo.org mailing list

------------------------------

End of this Digest
******************

-- 
Raj Mathur                [EMAIL PROTECTED]      http://kandalaya.org/
       GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
                      It is the mind that moves

_______________________________________________
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Reply via email to