Is cpanel going to update rsync?

AbeFroman

BANNED
Feb 16, 2002
644
1
318
Is cpanel going to update rsync? There is a heap overflow exploit and I know cpanel uses rsync for everything.

I ran
/scripts/updatenow
/scripts/upcp
but it didn't seem to have the new rsync

If cpanel doesnt do it do I type...
rpm -Fvh rsync-2.5.7-0.7.i386.rpm
or
rpm -ivh rsync-2.5.7-0.7.i386.rpm
 

AbeFroman

BANNED
Feb 16, 2002
644
1
318
- ---------------------------------------------------------------------------
GENTOO LINUX SECURITY ANNOUNCEMENT 200312-03
- ---------------------------------------------------------------------------

GLSA: 200312-03
summary: exploitable heap overflow in rsync
severity: high
date: 2003-12-04
exploit: remote
affected: <2.5.6*
fixed: >=2.5.7

DESCRIPTION:

Rsync version 2.5.6 contains a vulnerability that can be used to run
arbitrary code. The Gentoo infrastructure team has some reasonably good
forensic evidence that this exploit may have been used in combination with
the Linux kernel brk vulnerability (see GLSA 200312-02) to exploit a
rsync.gentoo.org rotation server (see GLSA-200312-01.)

Please see http://lwn.net/Articles/61541/ for the security advisory released
by the rsync development team.

SOLUTION:

To address this vulnerability, all Gentoo users should:

Read GLSA-200312-02 and ensure that all systems are upgraded to a version
of the Linux kernel without the brk vulnerability

Upgrade to version 2.5.7 of rsync. This can be done by typing:

emerge sync;
emerge >=net-misc/rsync-2.5.7

Review your /etc/rsyncd.conf configuration file; ensure that the use
chroot="no" command is commented out or removed, or change use chroot="no"
to use chroot="yes". Then, if necessary, restart rsyncd by typing:

/etc/init.d/rsyncd restart

//end
 

AbeFroman

BANNED
Feb 16, 2002
644
1
318
ooops, here's the redhat one....
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: New rsync packages fix remote security vulnerability
Advisory ID: RHSA-2003:398-01
Issue date: 2003-12-04
Updated on: 2003-12-04
Product: Red Hat Linux
Keywords: rsync heap overflow
Cross references:
Obsoletes:
CVE Names: CAN-2003-0962
- ---------------------------------------------------------------------

1. Topic:

Updated rsync packages are now available that fix a heap overflow in the
Rsync server.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

rsync is a program for sychronizing files over the network.

A heap overflow bug exists in rsync versions prior to 2.5.7. On machines
where the rsync server has been enabled, a remote attacker could use this
flaw to execute arbitrary code as an unprivileged user. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0962 to this issue.

All users should upgrade to these erratum packages containing version
2.5.7 of rsync, which is not vulnerable to this issue.

NOTE: The rsync server is disabled (off) by default in Red Hat Linux. To
check if the rsync server has been enabled (on), run the following command:

/sbin/chkconfig --list rsync

If the rsync server has been enabled but is not required, it can be
disabled by running the following command as root:

/sbin/chkconfig rsync off

Red Hat would like to thank the rsync team for their rapid response and
quick fix for this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate
Errors, you need to install a version of the up2date client with an updated
certificate. The latest version of up2date is available from the Red Hat
FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.px

5. RPMs required:

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/rsync-2.5.7-0.7.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/rsync-2.5.7-0.7.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/rsync-2.5.7-0.7.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/rsync-2.5.7-0.7.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/rsync-2.5.7-0.8.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/rsync-2.5.7-0.8.i386.rpm

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/rsync-2.5.7-0.9.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/rsync-2.5.7-0.9.i386.rpm



6. Verification:

MD5 sum Package Name
- --------------------------------------------------------------------------
e1981db86eac2625edbd24cd41120810 7.1/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm
19c87db1c5794f30e60ee5927d959e87 7.1/en/os/i386/rsync-2.5.7-0.7.i386.rpm
e1981db86eac2625edbd24cd41120810 7.2/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm
19c87db1c5794f30e60ee5927d959e87 7.2/en/os/i386/rsync-2.5.7-0.7.i386.rpm
0cc8dbd351e0e5369eb6de006d20271c 7.2/en/os/ia64/rsync-2.5.7-0.7.ia64.rpm
e1981db86eac2625edbd24cd41120810 7.3/en/os/SRPMS/rsync-2.5.7-0.7.src.rpm
19c87db1c5794f30e60ee5927d959e87 7.3/en/os/i386/rsync-2.5.7-0.7.i386.rpm
a2f512f5b2859f811a0380a6390c4337 8.0/en/os/SRPMS/rsync-2.5.7-0.8.src.rpm
cbcb9807c753ada532ee56930b82a17f 8.0/en/os/i386/rsync-2.5.7-0.8.i386.rpm
fe8e0bb67b3870b9773ced0e61b70621 9/en/os/SRPMS/rsync-2.5.7-0.9.src.rpm
cc8b37db1518aa08b20b0ede31146a2e 9/en/os/i386/rsync-2.5.7-0.9.i386.rpm


These packages are GPG signed by Red Hat for security. Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:

rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:

md5sum <filename>


7. References:

http://rsync.samba.org/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0962

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE/z6OvXlSAg2UNWIIRAtxqAJ4/0mli20PTBxZeMKAO1GPft01OhwCfRuDV
QZcDoPi54bZFCoTw2mr8ASw=
=8CUG
-----END PGP SIGNATURE-----
 

AbeFroman

BANNED
Feb 16, 2002
644
1
318
Looks like cpanel fixed it...
rsync: current version is 2.5.4-2, will be updated to 2.5.7-0.7.
 

AbeFroman

BANNED
Feb 16, 2002
644
1
318
Looks like cpanel fixed it...
rsync: current version is 2.5.4-2, will be updated to 2.5.7-0.7.
 

norelidd

Well-Known Member
Jan 15, 2007
173
1
168
Update for many new years:

cpanel-CURRENT is using 2.6.3 (released September 30th, 2004)
the current version is 2.6.9 (released November 6th, 2006)

Can we please see an update to 2.6.9? I, for one, would really appreciate it, as I'm using a script that depends on the --human-readable switch, which doesn't exist in the older 2.6.3 version
 
Last edited:

chirpy

Well-Known Member
Verifed Vendor
Jun 15, 2002
13,437
33
473
Go on, have a guess
Please don't reopen 4 year old threads in this way. The version of rsync that runs on your server will be whatever your OS vendor provides and has nothing to do with cPanel. If you want a different version, you will have to compile and install it from source yourself.
 

norelidd

Well-Known Member
Jan 15, 2007
173
1
168
Sorry about that. I thought it would be one of the packages that cpanel likes to manage/update.