USN-3506-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3506-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3506-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3506-1
Related
Published
2017-12-07T13:02:53.008401Z
Modified
2017-12-07T13:02:53.008401Z
Summary
rsync vulnerabilities
Details

It was discovered that rsync proceeds with certain file metadata updates before checking for a filename. An attacker could use this to bypass access restrictions. (CVE-2017-17433)

It was discovered that rsync does not check for fnamecmp filenames and also does not apply the sanitize_paths protection mechanism to pathnames. An attacker could use this to bypass access restrictions. (CVE-2017-17434)

References

Affected packages

Ubuntu:14.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.1.0-2ubuntu0.3?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.0-2ubuntu0.3

Affected versions

3.*

3.0.9-4ubuntu1
3.1.0-2
3.1.0-2ubuntu0.1
3.1.0-2ubuntu0.2

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "rsync": "3.1.0-2ubuntu0.3"
        }
    ]
}

Ubuntu:16.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.1.1-3ubuntu1.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.1-3ubuntu1.1

Affected versions

3.*

3.1.1-3
3.1.1-3ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "rsync": "3.1.1-3ubuntu1.1"
        }
    ]
}