Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200605-05 ] rsync: Potential integer overflow
Date: Sat, 06 May 2006 05:06:56
Message-Id: 200605060639.19279.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200605-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: rsync: Potential integer overflow
9 Date: May 06, 2006
10 Bugs: #131631
11 ID: 200605-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 An attacker having write access to an rsync module might be able to
19 execute arbitrary code on an rsync server.
20
21 Background
22 ==========
23
24 rsync is a server and client utility that provides fast incremental
25 file transfers. It is used to efficiently synchronize files between
26 hosts and is used by emerge to fetch Gentoo's Portage tree.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-misc/rsync < 2.6.8 >= 2.6.8
35
36 Description
37 ===========
38
39 An integer overflow was found in the receive_xattr function from the
40 extended attributes patch (xattr.c) for rsync. The vulnerable function
41 is only present when the "acl" USE flag is set.
42
43 Impact
44 ======
45
46 A remote attacker with write access to an rsync module could craft
47 malicious extended attributes which would trigger the integer overflow,
48 potentially resulting in the execution of arbitrary code with the
49 rights of the rsync daemon.
50
51 Workaround
52 ==========
53
54 Do not provide write access to an rsync module to untrusted parties.
55
56 Resolution
57 ==========
58
59 All rsync users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.8"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2006-2083
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2083
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200605-05.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2006 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.0