- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Lsyncd: Remote execution of arbitrary code
     Date: February 10, 2017
     Bugs: #529678
       ID: 201702-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Lsyncd allows execution of arbitrary code.

Background
==========

A daemon to synchronize local directories using rsync.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-admin/lsyncd             < 2.1.6                    >= 2.1.6

Description
===========

default-rsyncssh.lua in Lsyncd performed insufficient sanitising of
filenames.

Impact
======

An attacker, able to control files processed by Lsyncd, could possibly
execute arbitrary code with the privileges of the process or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Lsyncd users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-admin/lsyncd-2.1.6"

References
==========

[ 1 ] CVE-2014-8990
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8990

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to