-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2003.0839 -- RHSA-2003:398-01
           New rsync packages fix remote security vulnerability
                             05 December 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                rsync 2.5.6 and earlier
Publisher:              Red Hat
Operating System:       Red Hat Linux 9
                        Red Hat Linux 8.0
                        Red Hat Linux 7.3
                        Red Hat Linux 7.2
                        Red Hat Linux 7.1
                        Linux
Platform:               IA-32
                        IA-64
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote
CVE Names:              CAN-2003-0962

Ref:                    AL-2003.24
                        ESB-2003.0837

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          New rsync packages fix remote security vulnerability
Advisory ID:       RHSA-2003:398-01
Issue date:        2003-12-04
Updated on:        2003-12-04
Product:           Red Hat Linux
Keywords:          rsync heap overflow
Cross references:  
Obsoletes:         
CVE Names:         CAN-2003-0962
- - ---------------------------------------------------------------------

1. Topic:

Updated rsync packages are now available that fix a heap overflow in the
Rsync server.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

rsync is a program for sychronizing files over the network.

A heap overflow bug exists in rsync versions prior to 2.5.7.  On machines
where the rsync server has been enabled, a remote attacker could use this
flaw to execute arbitrary code as an unprivileged user.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0962 to this issue.

All users should upgrade to these erratum packages containing version
2.5.7 of rsync, which is not vulnerable to this issue.

NOTE: The rsync server is disabled (off) by default in Red Hat Linux.  To
check if the rsync server has been enabled (on), run the following command:

/sbin/chkconfig --list rsync

If the rsync server has been enabled but is not required, it can be
disabled by running the following command as root:

/sbin/chkconfig rsync off

Red Hat would like to thank the rsync team for their rapid response and
quick fix for this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate 
Errors, you need to install a version of the up2date client with an updated 
certificate.  The latest version of up2date is available from the Red Hat 
FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.px

5. RPMs required:

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/rsync-2.5.7-0.7.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/rsync-2.5.7-0.7.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/rsync-2.5.7-0.7.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/rsync-2.5.7-0.7.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/rsync-2.5.7-0.8.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/rsync-2.5.7-0.8.i386.rpm

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/rsync-2.5.7-0.9.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/rsync-2.5.7-0.9.i386.rpm



6. Verification:

MD5 sum                          Package Name
- - --------------------------------------------------------------------------
e1981db86eac2625edbd24cd41120810 7.1/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm
19c87db1c5794f30e60ee5927d959e87 7.1/en/os/i386/rsync-2.5.7-0.7.i386.rpm
e1981db86eac2625edbd24cd41120810 7.2/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm
19c87db1c5794f30e60ee5927d959e87 7.2/en/os/i386/rsync-2.5.7-0.7.i386.rpm
0cc8dbd351e0e5369eb6de006d20271c 7.2/en/os/ia64/rsync-2.5.7-0.7.ia64.rpm
e1981db86eac2625edbd24cd41120810 7.3/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm
19c87db1c5794f30e60ee5927d959e87 7.3/en/os/i386/rsync-2.5.7-0.7.i386.rpm
a2f512f5b2859f811a0380a6390c4337 8.0/en/os/SRPMS/rsync-2.5.7-0.8.src.rpm
cbcb9807c753ada532ee56930b82a17f 8.0/en/os/i386/rsync-2.5.7-0.8.i386.rpm
fe8e0bb67b3870b9773ced0e61b70621 9/en/os/SRPMS/rsync-2.5.7-0.9.src.rpm
cc8b37db1518aa08b20b0ede31146a2e 9/en/os/i386/rsync-2.5.7-0.9.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


7. References:

http://rsync.samba.org/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0962

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE/z6OvXlSAg2UNWIIRAtxqAJ4/0mli20PTBxZeMKAO1GPft01OhwCfRuDV
QZcDoPi54bZFCoTw2mr8ASw=
=8CUG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBP9AXmSh9+71yA2DNAQFKPQP9FlJoUn6vA7k/PAhOrmNqijhBzdC6WtDF
O8oBCePHuJHaPP18MAGDGegj+1ZTnTUeo/5QvhxS0Wd0gnWuxn5s9u2D7bsWRdqL
PeFqdt8G4YzGIUzHV/sNaEa05edFl4Wt0uS8o01wLMArtw9qKGk5MhO48CQIFX71
9b193xRTyCA=
=8j5k
-----END PGP SIGNATURE-----