OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-web                      Date:   04-Dec-2003 16:21:13
  Branch: HEAD                             Handle: 2003120415211201

  Added files:
    openpkg-web/security    OpenPKG-SA-2003.051-rsync.txt
  Modified files:
    openpkg-web             security.txt security.wml
    openpkg-web/security    page.pl

  Log:
    SA-2003.051-rsync; CAN-2003-0962

  Summary:
    Revision    Changes     Path
    1.58        +1  -0      openpkg-web/security.txt
    1.75        +1  -0      openpkg-web/security.wml
    1.1         +80 -0      openpkg-web/security/OpenPKG-SA-2003.051-rsync.txt
    1.34        +1  -1      openpkg-web/security/page.pl
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-web/security.txt
  ============================================================================
  $ cvs diff -u -r1.57 -r1.58 security.txt
  --- openpkg-web/security.txt  28 Nov 2003 11:21:06 -0000      1.57
  +++ openpkg-web/security.txt  4 Dec 2003 15:21:12 -0000       1.58
  @@ -1,3 +1,4 @@
  +04-Dec-2003: Security Advisory: S<OpenPKG-SA-2003.051-rsync>
   28-Nov-2003: Security Advisory: S<OpenPKG-SA-2003.050-screen>
   25-Nov-2003: Security Advisory: S<OpenPKG-SA-2003.049-zebra>
   11-Nov-2003: Security Advisory: S<OpenPKG-SA-2003.048-postgresql>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security.wml
  ============================================================================
  $ cvs diff -u -r1.74 -r1.75 security.wml
  --- openpkg-web/security.wml  28 Nov 2003 11:21:06 -0000      1.74
  +++ openpkg-web/security.wml  4 Dec 2003 15:21:12 -0000       1.75
  @@ -76,6 +76,7 @@
   </define-tag>
   <box bdwidth=1 bdcolor="#a5a095" bdspace=10 bgcolor="#e5e0d5">
   <table cellspacing=0 cellpadding=0 border=0>
  +  <sa 2003.051 rsync>
     <sa 2003.050 screen>
     <sa 2003.049 zebra>
     <sa 2003.048 postgresql>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2003.051-rsync.txt
  ============================================================================
  $ cvs diff -u -r0 -r1.1 OpenPKG-SA-2003.051-rsync.txt
  --- /dev/null 2003-12-04 16:21:13.000000000 +0100
  +++ OpenPKG-SA-2003.051-rsync.txt     2003-12-04 16:21:13.000000000 +0100
  @@ -0,0 +1,80 @@
  + 
  +
  +
  +________________________________________________________________________
  +
  +OpenPKG Security Advisory                            The OpenPKG Project
  +http://www.openpkg.org/security.html              http://www.openpkg.org
  [EMAIL PROTECTED]                         [EMAIL PROTECTED]
  +OpenPKG-SA-2003.051                                          04-Dec-2003
  +________________________________________________________________________
  +
  +Package:             rsync
  +Vulnerability:       arbitrary code execution
  +OpenPKG Specific:    no
  +
  +Affected Releases:   Affected Packages:          Corrected Packages:
  +OpenPKG CURRENT      <= rsync-2.5.6-20030807     >= rsync-2.5.7-20031204
  +OpenPKG 1.3          <= rsync-2.5.6-1.3.0        >= rsync-2.5.6-1.3.1
  +OpenPKG 1.2          <= rsync-2.5.5-1.2.0        >= rsync-2.5.5-1.2.1
  +
  +Dependent Packages:  none FIXME check meta-core and rdiff-backup
  +
  +Description:
  +  According to a rsync security advisory [0], a heap overflow
  +  vulnerability exists in rsync [1] version 2.5.6 and earlier when used
  +  as a rsync server which typically listens on TCP port 873. An exploit
  +  is known to be in the wild and the security of a public rsync was
  +  compromised. A successful attack does not directly lead to root access
  +  but can be combined with other local exploits. The do_brk vulnerbility
  +  in Linux kernels prior 2.4.23 is worthwhile to mention these days. The
  +  attack is known to be considerably easier when the "use chroot = no"
  +  option is set in rsync.conf which is not the default in OpenPKG. The
  +  Common Vulnerabilities and Exposures (CVE) project assigned the id
  +  CAN-2003-0962 [2] to the problem.
  +
  +  Please check whether you are affected by running "<prefix>/bin/rpm -q
  +  rsync". If you have the "rsync" package installed and its version is
  +  affected (see above), we recommend that you immediately upgrade it
  +  (see Solution). [3][4]
  +
  +Solution:
  +  Select the updated source RPM appropriate for your OpenPKG release
  +  [5][6], fetch it from the OpenPKG FTP service [7][8] or a mirror
  +  location, verify its integrity [9], build a corresponding binary RPM
  +  from it [3] and update your OpenPKG installation by applying the binary
  +  RPM [4]. For the current release OpenPKG 1.3, perform the following
  +  operations to permanently fix the security problem (for other releases
  +  adjust accordingly).
  +
  +  $ ftp ftp.openpkg.org
  +  ftp> bin
  +  ftp> cd release/1.3/UPD
  +  ftp> get rsync-2.5.6-1.3.1.src.rpm
  +  ftp> bye
  +  $ <prefix>/bin/rpm -v --checksig rsync-2.5.6-1.3.1.src.rpm
  +  $ <prefix>/bin/rpm --rebuild rsync-2.5.6-1.3.1.src.rpm
  +  $ su -
  +  # <prefix>/bin/rpm -Fvh <prefix>/RPM/PKG/rsync-2.5.6-1.3.1.*.rpm
  +________________________________________________________________________
  +
  +References:
  +  [0] http://marc.theaimsgroup.com/?l=rsync-announce&m=107051741303720
  +  [1] http://rsync.samba.org/
  +  [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0962
  +  [3] http://www.openpkg.org/tutorial.html#regular-source
  +  [4] http://www.openpkg.org/tutorial.html#regular-binary
  +  [5] ftp://ftp.openpkg.org/release/1.2/UPD/rsync-2.5.5-1.2.1.src.rpm
  +  [6] ftp://ftp.openpkg.org/release/1.3/UPD/rsync-2.5.6-1.3.1.src.rpm
  +  [7] ftp://ftp.openpkg.org/release/1.2/UPD/
  +  [8] ftp://ftp.openpkg.org/release/1.3/UPD/
  +  [9] http://www.openpkg.org/security.html#signature
  +________________________________________________________________________
  +
  +For security reasons, this advisory was digitally signed with the
  +OpenPGP public key "OpenPKG <[EMAIL PROTECTED]>" (ID 63C4CB9F) of the
  +OpenPKG project which you can retrieve from http://pgp.openpkg.org and
  +hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org/
  +for details on how to verify the integrity of this advisory.
  +________________________________________________________________________
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/page.pl
  ============================================================================
  $ cvs diff -u -r1.33 -r1.34 page.pl
  --- openpkg-web/security/page.pl      28 Nov 2003 11:21:06 -0000      1.33
  +++ openpkg-web/security/page.pl      4 Dec 2003 15:21:13 -0000       1.34
  @@ -13,7 +13,7 @@
   foreach my $sa (reverse sort @SA) {
       my ($base, $name, $year) = ($sa =~ m|^(OpenPKG-SA-((\d+)\..+))\.txt$|);
       next if ($name =~ m|^0000|);
  -    next if ($name =~ m|^2003\.05[1-9]|);
  +    next if ($name =~ m|^2003\.05[2-9]|);
       if ($this_year ne $year) {
           $sidebar .= "<br>\n";
           $this_year = $year;
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     [EMAIL PROTECTED]

Reply via email to