Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-16 ] rsync: Execution of arbitrary code
Date: Thu, 17 Apr 2008 12:10:44
Message-Id: 200804171405.38475.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: rsync: Execution of arbitrary code
9 Date: April 17, 2008
10 Bugs: #216887
11 ID: 200804-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow in rsync might lead to the remote execution of
19 arbitrary code when extended attributes are being used.
20
21 Background
22 ==========
23
24 rsync is a file transfer program to keep remote directories
25 synchronized.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/rsync < 2.6.9-r6 >= 2.6.9-r6
34
35 Description
36 ===========
37
38 Sebastian Krahmer of SUSE reported an integer overflow in the
39 expand_item_list() function in the file util.c which might lead to a
40 heap-based buffer overflow when extended attribute (xattr) support is
41 enabled.
42
43 Impact
44 ======
45
46 A remote attacker could send a file containing specially crafted
47 extended attributes to an rsync deamon, or entice a user to sync from
48 an rsync server containing specially crafted files, possibly leading to
49 the execution of arbitrary code.
50
51 Please note that extended attributes are only enabled when USE="acl" is
52 enabled, which is the default setting.
53
54 Workaround
55 ==========
56
57 Disable extended attributes in the rsync daemon by setting "refuse
58 options = xattrs" in the file "/etc/rsyncd.conf" (or append "xattrs" to
59 an existing "refuse" statement). When synchronizing to a server, do not
60 provide the "-X" parameter to rsync. You can also disable the "acl" USE
61 flag for rsync and recompile the package.
62
63 Resolution
64 ==========
65
66 All rsync users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.9-r6"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2008-1720
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1720
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200804-16.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2008 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature