exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 26518

Secunia Security Advisory 26518
Posted Aug 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for rsync. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 4c1a6359d65964d6fcc789e529acfebcb042360fd60abb5346bde72c322abcdd

Secunia Security Advisory 26518

Change Mirror Download


----------------------------------------------------------------------

BETA test the new Secunia Personal Software Inspector!

The Secunia PSI detects installed software on your computer and
categorises it as either Insecure, End-of-Life, or Up-To-Date.
Effectively enabling you to focus your attention on software
installations where more secure versions are available from the
vendors.

Download the free PSI BETA from the Secunia website:
https://psi.secunia.com/

----------------------------------------------------------------------

TITLE:
Ubuntu update for rsync

SECUNIA ADVISORY ID:
SA26518

VERIFY ADVISORY:
http://secunia.com/advisories/26518/

CRITICAL:
Moderately critical

IMPACT:
DoS, System access

WHERE:
>From remote

OPERATING SYSTEM:
Ubuntu Linux 6.06
http://secunia.com/product/10611/
Ubuntu Linux 6.10
http://secunia.com/product/12470/
Ubuntu Linux 7.04
http://secunia.com/product/14068/

DESCRIPTION:
Ubuntu has issued an update for rsync. This fixes a vulnerability,
which can potentially be exploited by malicious people to compromise
a vulnerable system.

For more information:
SA26493

SOLUTION:
Apply updated packages.

-- Ubuntu 6.06 LTS --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.6-1ubuntu2.1.diff.gz
Size/MD5:55161 6cd634cb545886794ed771279df893e9
http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.6-1ubuntu2.1.dsc
Size/MD5:561 7324148228173c642ca48092b09321ca
http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.6.orig.tar.gz
Size/MD5: 690066 30c4e2849cbeae93f55548453865c2f2

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.6-1ubuntu2.1_amd64.deb
Size/MD5: 237356 3c9887ee275f3bd3a84589dc326f73f9

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.6-1ubuntu2.1_i386.deb
Size/MD5: 219748 89dfc44e3c8a5f897b3146391189de51

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.6-1ubuntu2.1_powerpc.deb
Size/MD5: 238266 3c8ffb7ddb73b7466e461bc9b3567792

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.6-1ubuntu2.1_sparc.deb
Size/MD5: 227912 b68f2d7df5958c60db8d928d82c807e4

-- Ubuntu 6.10 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.8-2ubuntu3.1.diff.gz
Size/MD5:63808 646a700128fa9b8478d34792887c4276
http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.8-2ubuntu3.1.dsc
Size/MD5:561 87b5f9f829775716738a588fe1449d0d
http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.8.orig.tar.gz
Size/MD5: 772314 082a9dba1f741e6591e5cd748a1233de

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.8-2ubuntu3.1_amd64.deb
Size/MD5: 260992 67a07bb1085ea883eef3b232c65e3b50

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.8-2ubuntu3.1_i386.deb
Size/MD5: 248638 00b6f25e96fad7b0de2501ec3e8d2f6c

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.8-2ubuntu3.1_powerpc.deb
Size/MD5: 264226 9b946b0454917f152a8ecda634082216

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.8-2ubuntu3.1_sparc.deb
Size/MD5: 255870 87c614c1185a065852479535a27c978e

-- Ubuntu 7.04 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.9-3ubuntu1.1.diff.gz
Size/MD5:38919 44b95b6f0725b0833e335d026005f7dd
http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.9-3ubuntu1.1.dsc
Size/MD5:658 efdb8c45d0e7d0ec1190af90608b2e42
http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.9.orig.tar.gz
Size/MD5: 811841 996d8d8831dbca17910094e56dcb5942

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.9-3ubuntu1.1_amd64.deb
Size/MD5: 275860 b6bb111fe5c03e7dab73800360ea0787

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.9-3ubuntu1.1_i386.deb
Size/MD5: 261948 d4369b89eb66a7c806ccd10ae84e7d15

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.9-3ubuntu1.1_powerpc.deb
Size/MD5: 282332 13e0995bce9e9808f881ce9c01be5965

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/r/rsync/rsync_2.6.9-3ubuntu1.1_sparc.deb
Size/MD5: 270036 e344c2522560161406eedbd7c111d584

ORIGINAL ADVISORY:
http://www.ubuntu.com/usn/usn-500-1

OTHER REFERENCES:
SA26493:
http://secunia.com/advisories/26493/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close