Re: rsync security advisory

2003-12-04 Thread Paul Slootman
On Thu 04 Dec 2003, Martin Pool wrote:
 
  - rsync version 2.5.6 contains a heap overflow vulnerability that can
be used to remotely run arbitrary code.

Is this specific to 2.5.6, or are earlier versions also vulnerable?
Important detail, as it makes the difference between needing to upgrade
older rsync's as well, or only those that are 2.5.6...  As Debian
provides security patches for the stable release (which contains rsync
2.5.5), I'm wondering whether an update for that is necessary.


Paul Slootman
-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: [rsync-announce] rsync security advisory

2003-12-04 Thread Daemian Mack
[EMAIL PROTECTED] wrote:

rsync 2.5.6 security advisory
-
December 4th 2003
Background
--
The rsync team has received evidence that a vulnerability in rsync was
recently used in combination with a Linux kernel vulnerability to
compromise the security of a public rsync server. While the forensic
evidence we have is incomplete, we have pieced together the most
likely way that this attack was conducted and we are releasing this
advisory as a result of our investigations to date.
Would this be the rsync.gentoo.org box that was compromised on 12-02?



Daemian Mack

--
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync security advisory

2003-12-04 Thread Paul Slootman
On Thu 04 Dec 2003, Paul Haas wrote:
  On Thu 04 Dec 2003, Martin Pool wrote:
  
- rsync version 2.5.6 contains a heap overflow vulnerability that can
  be used to remotely run arbitrary code.
 
  Is this specific to 2.5.6, or are earlier versions also vulnerable?
  Important detail, as it makes the difference between needing to upgrade
  older rsync's as well, or only those that are 2.5.6...  As Debian
  provides security patches for the stable release (which contains rsync
  2.5.5), I'm wondering whether an update for that is necessary.
 
 Sure looks necessary to me.

Thanks.

The Debian security team are working on a fixed 2.5.5 for stable now.
In fact, it's done, but needs to be built on all the architectures that
Debian supports before an announcement can go out.

I've also built 2.5.7 for unstable/testing, but as at this time nothing
is being installed into the archives (due to the earlier compromise),
it won't be available for at least a couple of days :-(  In the
meantime, interested parties may download
http://www.wurtel.cistron.nl/rsync_2.5.7-1_i386.deb
(md5sum 985e720f7502c2df9685a2202d36692d) and install that with dpkg -i
taking into account its dependencies:
libc6 (= 2.3.2.ds1-4), libpopt0 (= 1.7)


Paul Slootman


signature.asc
Description: Digital signature
-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: rsync security advisory

2003-12-04 Thread Paul Haas
On Thu, 4 Dec 2003, Paul Slootman wrote:

 Date: Thu, 4 Dec 2003 11:34:44 +0100
 From: Paul Slootman [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: Re: rsync security advisory

 On Thu 04 Dec 2003, Martin Pool wrote:
 
   - rsync version 2.5.6 contains a heap overflow vulnerability that can
 be used to remotely run arbitrary code.

 Is this specific to 2.5.6, or are earlier versions also vulnerable?
 Important detail, as it makes the difference between needing to upgrade
 older rsync's as well, or only those that are 2.5.6...  As Debian
 provides security patches for the stable release (which contains rsync
 2.5.5), I'm wondering whether an update for that is necessary.

Sure looks necessary to me.

I downloaded the Debian Stable rsync from
http://ftp.us.debian.org/debian/pool/main/r/rsync/rsync_2.5.5.orig.tar.gz
with the debian patch
http://ftp.us.debian.org/debian/pool/main/r/rsync/rsync_2.5.5-0.1.diff.gz
to get what I hope is the source for 2.5.5-0.1.

I then got the patch
http://rsync.samba.org/ftp/rsync/rsync-2.5.6-2.5.7.diff.gz
It mostly applied to 2.5.5-0.1.  It succeeds on all of the .c files
except for cleanup.c.  It fails on all the non-.c files, mostly because
those changes update the string 2.5.6 to 2.5.7, which fails.

If I understand the attack, it looks like the parts of the
rsync-2.5.6-2.5.7.diff which apply to the Debian Stable rsync-2.5.5-0.1
are sufficient to block such attacks.

The change to cleanup.c fails because the function being changed doesn't
exist in 2.5.5.

That change is
-void close_all()
+void close_all(void)

I don't understand what that changes in the context of a buffer overflow
attack.  On the assumption it does make a difference, you could change
log.c like so
-void log_open()
+void log_open(void)
and
-void log_close()
+void log_close(void)
which fixes the two places in 2.5.5-0.1 where there are empty parameter
lists in a function prototype.

--
Paul Haas [EMAIL PROTECTED]

-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: [SECURITY] [DSA 404-1] New rsync packages fix unauthorised remote code execution

2003-12-04 Thread Paul Slootman
The following announcement was made by the Debian security team:


Paul Slootman


Date: Thu, 4 Dec 2003 17:09:35 +0100 (CET)
To: Debian Security Announcements [EMAIL PROTECTED]
From: Martin Schulze [EMAIL PROTECTED]
Subject: [SECURITY] [DSA 404-1] New rsync packages fix unauthorised remote code 
execution

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 404-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
December 4th, 2003  http://www.debian.org/security/faq
- --

Package: rsync
Vulnerability  : heap overflow
Problem-Type   : remote
Debian-specific: no
CVE ID : CAN-2003-0962

The rsync team has received evidence that a vulnerability in all
versions of rsync prior to 2.5.7, a fast remote file copy program, was
recently used in combination with a Linux kernel vulnerability to
compromise the security of a public rsync server.

While this heap overflow vulnerability could not be used by itself to
obtain root access on an rsync server, it could be used in combination
with the recently announced do_brk() vulnerability in the Linux kernel
to produce a full remote compromise.

Please note that this vulnerability only affects the use of rsync as
an rsync server.  To see if you are running a rsync server you
should use the command netstat -a -n to see if you are listening on
TCP port 873.  If you are not listening on TCP port 873 then you are
not running an rsync server.

For the stable distribution (woody) this problem has been fixed in
version 2.5.5-0.2.

For the unstable distribution (sid) this problem has been fixed in
version 2.5.6-1.1.

However, since the Debian infrastructure is not yet fully functional
after the recent break-in, packages for the unstable distribution are
not able to enter the archive for a while.  Hence they were placed in
my home directory on the security machine:

   http://klecker.debian.org/~joey/rsync/

We recommend that you upgrade your rsync package immediately if you
are providing remote sync services.  If you are running testing and
provide remote sync services please use the packages for woody.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- 

  Source archives:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2.dsc
  Size/MD5 checksum:  545 466c30b8dac303dc23a4e33bb64710ca
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2.diff.gz
  Size/MD5 checksum:91526 a81021e1b1b60ae99e3fc95262ca96d6
http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5.orig.tar.gz
  Size/MD5 checksum:   415156 39d76c62684750842d3884a77c2e5466

  Alpha architecture:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_alpha.deb
  Size/MD5 checksum:   227344 b885337ced8ec3c902b4ef43d560cff5

  ARM architecture:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_arm.deb
  Size/MD5 checksum:   206240 4e39539b438128912b4d0f4971134eb4

  Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_i386.deb
  Size/MD5 checksum:   199034 50f61c7b8a009767093e36ba68790a7b

  Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_ia64.deb
  Size/MD5 checksum:   255378 886348cd33646fc167da6b1a9cbdc165

  HP Precision architecture:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_hppa.deb
  Size/MD5 checksum:   213962 6057690f85e14d01072ab6a84ad52996

  Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_m68k.deb
  Size/MD5 checksum:   189620 d3c784bb621d2c7a66a2bd3fa418fad8

  Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_mips.deb
  Size/MD5 checksum:   216122 f22358818b785d4bdb43cc56e0140f0a

  Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_mipsel.deb
  Size/MD5 checksum:   216420 1e40db535e7b1d8340d65f101b2bb60a

  PowerPC architecture:

http://security.debian.org/pool/updates/main/r/rsync/rsync_2.5.5-0.2_powerpc.deb
  Size/MD5 checksum:   205436 d4bc1decf806f2102f434875ab4aa66e

  Sun Sparc architecture:


Re: [Linux-ME] daily backup (incremental backup ) - SOLVED

2003-12-04 Thread Bipinchandra Ranpura
Dear Manoj,

Have found out the mistake in my script. 

One must create directory if he/she wants to move old
files to backup directory. In my script I was not
creating any new backup-dir(datewise), therefore
despite of have -b --backup-dir flags it was not
working. This means 

rsync can only create automatically new direcotry for
destination but not backup-dir 

Am I correct?

Bipin 



--- Manoj Menon [EMAIL PROTECTED] wrote:
 Hi Bipin,
 
  Perhaps this is totally irrelevant, but how do you
 mount '/mnt/novell' ? ncpfs ?
 
 Regards,
  Manoj.C
 
 --- Bipinchandra Ranpura [EMAIL PROTECTED] wrote:
  I have Novell Netware File server.  Which is
 mounted
  as /mnt/novell on one of my Linux m/c. 
  I want to take backup of  Novell Server to my
 Linux
  m/c. I need everyday backup of Novell server to be
  taken on Linux m/c.  I don't  want full backup
 every
  day but I need an incremental backup. I do not
 want
  to delete any old directory or files. 
  
  I have taken script from rsync examples, and made
  changes. . But it doesn`t work can someone help
 me. 
  
  #directory to backup (source)
  /mnt/novell
  # novell server mounted everyday just for backup
  purpose
  
  #directory on  which backup back to be
  taken(destination)
  BSERVER=/home/bipin/
  
  #sub-directory date wise for everyday's
 incremental
  backup???
  BACKUPDIR=`date +%Y%m%d`
  
  OPTS=--backup --backup-dir=/home/bipin/$BACKUPDIR
  -a
  
  rsync $OPTS $BDIR $BSERVER/current  
  
  above command creates directory current but
 doesnot
  create any sub-directory backup-dir (date wise
 where
  only latest updated or newly created files get
  backedup). Can I get some guidance. 
  
  Thanking you in advance. 
  
  Bipin
 
 __
 Do you Yahoo!?
 Free Pop-Up Blocker - Get it now
 http://companion.yahoo.com/
 

__
Do you Yahoo!?
Free Pop-Up Blocker - Get it now
http://companion.yahoo.com/
-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync / ssh -i

2003-12-04 Thread Martin Pool
On  4 Dec 2003, Michael [EMAIL PROTECTED] wrote:
 I know that with ssh I can issue the -i command to use a different identity.
 Is there anyway to use the -i command with rsync and ssh?  Thank
 you.

Use the IdentityFile and Host keywords in your ssh_config:

  Host suzy-alt-key
  HostName suzy.foo.org
  IdentityFile ~/.ssh/id_some_other_dsa

-- 
Martin 
   linux.conf.au -- Adelaide, January 2004


signature.asc
Description: Digital signature
-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

CVS update: rsyncweb

2003-12-04 Thread Martin Pool

Date:   Thu Dec  4 10:59:33 2003
Author: mbp

Update of /data/cvs/rsyncweb
In directory dp.samba.org:/tmp/cvs-serv18506

Modified Files:
index.html 
Log Message:
Clarify that the problem is with 2.5.6 *and earlier*.

Add CVE index.


Revisions:
index.html  1.17 = 1.18
http://www.samba.org/cgi-bin/cvsweb/rsyncweb/index.html.diff?r1=1.17r2=1.18
___
rsync-cvs mailing list
[EMAIL PROTECTED]
http://lists.samba.org/mailman/listinfo/rsync-cvs