---

Gentoo Linux Advisories: MoinMoin, rsync


Gentoo Linux Security Advisory GLSA 200407-09


http://security.gentoo.org/


Severity: Normal
Title: MoinMoin: Group ACL bypass
Date: July 11, 2004
Bugs: #53126
ID: 200407-09


Synopsis

MoinMoin contains a bug allowing a user to bypass group ACLs
(Access Control Lists).

Background

MoinMoin is a Python clone of WikiWiki, based on PikiPiki.

Affected packages

Package Vulnerable Unaffected
1 net-www/moinmoin <= 1.2.1 >= 1.2.2

Description

MoinMoin contains a bug in the code handling administrative
group ACLs. A user created with the same name as an administrative
group gains the privileges of the administrative group.

Impact

If an administrative group called AdminGroup existed an attacker
could create a user called AdminGroup and gain the privileges of
the group AdminGroup. This could lead to unauthorized users gaining
administrative access.

Workaround

For every administrative group with special privileges create a
user with the same name as the group.

Resolution

All users should upgrade to the latest available version of
MoinMoin, as follows:

    # emerge sync
    # emerge -pv ">=net-ww/moinmoin-1.2.2"
    # emerge ">=net-ww/moinmoin-1.2.2"

References

[ 1 ] MoinMoin Announcement


http://sourceforge.net/tracker/index.php?func=detail&aid=948103&group_id=8482&atid=108482

[ 2 ] OSVDB Entry

http://www.osvdb.org/6704

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200407-09.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2004 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0


Gentoo Linux Security Advisory GLSA 200407-10


http://security.gentoo.org/


Severity: Normal
Title: rsync: Directory traversal in rsync daemon
Date: July 12, 2004
Bugs: #49534
ID: 200407-10


Synopsis

Under specific conditions, the rsync daemon is vulnerable to a
directory traversal allowing to write files outside a sync
module.

Background

rsync is a utility that provides fast incremental file
transfers. It is used to efficiently synchronize files between
hosts and is used by emerge to fetch Gentoo’s Portage tree. rsyncd
is the rsync daemon, which listens to connections from rsync
clients.

Affected packages

Package Vulnerable Unaffected
1 net-misc/rsync <= 2.6.0-r1 >= 2.6.0-r2

Description

When rsyncd is used without chroot (“use chroot = false” in the
rsyncd.conf file), the paths sent by the client are not checked
thoroughly enough. If rsyncd is used with read-write permissions
(“read only = false”), this vulnerability can be used to write
files anywhere with the rights of the rsyncd daemon. With default
Gentoo installations, rsyncd runs in a chroot, without write
permissions and with the rights of the “nobody” user.

Impact

On affected configurations and if the rsync daemon runs under a
privileged user, a remote client can exploit this vulnerability to
completely compromise the host.

Workaround

You should never set the rsync daemon to run with “use chroot =
false”. If for some reason you have to run rsyncd without a chroot,
then you should not set “read only = false”.

Resolution

All users should update to the latest version of the rsync
package.

    # emerge sync
    # emerge -pv ">=net-misc/rsync-2.6.0-r2"
    # emerge ">=net-misc/rsync-2.6.0-r2"

References

[ 1 ] CAN-2004-0426

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0426

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200407-10.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2004 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis