Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 20 Dec 2017 14:10:25 +0000 (UTC)
From:      Emanuel Haupt <ehaupt@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r456796 - head/security/vuxml
Message-ID:  <201712201410.vBKEAPxU053751@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: ehaupt
Date: Wed Dec 20 14:10:25 2017
New Revision: 456796
URL: https://svnweb.freebsd.org/changeset/ports/456796

Log:
  Document multiple vulnerabilities in rsync.
  
  PR:		224478
  Submitted by:	yasu@utahime.org

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Wed Dec 20 14:10:03 2017	(r456795)
+++ head/security/vuxml/vuln.xml	Wed Dec 20 14:10:25 2017	(r456796)
@@ -58,6 +58,41 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="72fff788-e561-11e7-8097-0800271d4b9c">
+    <topic>rsync -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>rsync</name>
+	<range><ge>3.1.2</ge><le>3.1.2_7</le></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Jeriko One reports:</p>
+	<blockquote cite="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16548">;
+	  <p>The receive_xattr function in xattrs.c in rsync 3.1.2 and 3.1.3-development does not check for a trailing '\0' character in an xattr name, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact by sending crafted data to the daemon.</p>
+	</blockquote>
+	<blockquote cite="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17433">;
+	  <p>The recv_files function in receiver.c in the daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, proceeds with certain file metadata updates before checking for a filename in the daemon_filter_list data structure, which allows remote attackers to bypass intended access restrictions.</p>
+	</blockquote>
+	<blockquote cite="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17434">;
+	  <p>The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, does not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also does not apply the sanitize_paths protection mechanism to pathnames found in "xname follows" strings (in the read_ndx_and_attrs function in rsync.c), which allows remote attackers to bypass intended access restrictions.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://www.debian.org/security/2017/dsa-4068</url>;
+      <cvename>CVE-2017-16548</cvename>
+      <cvename>CVE-2017-17433</cvename>
+      <cvename>CVE-2017-17434</cvename>
+      <freebsdpr>224477</freebsdpr>
+    </references>
+    <dates>
+      <discovery>2017-12-17</discovery>
+      <entry>2017-12-20</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="dd644964-e10e-11e7-8097-0800271d4b9c">
     <topic>ruby -- Command injection vulnerability in Net::FTP</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201712201410.vBKEAPxU053751>