GLSA 200312-03: rsync: exploitable heap overflow

Severity:high
Title:rsync: exploitable heap overflow
Date:12/04/2003
Bugs:
ID:200312-03

Synopsis

rsync contains a heap overflow vulnerability that can be used to execute arbitrary code.

Background

rsync is a popular file transfer package used to synchronize the Portage tree.

Affected packages

Package Vulnerable Unaffected Architecture(s)
net-misc/rsync < 2.5.7 >= 2.5.7 All supported architectures

Description

Rsync version 2.5.6 contains a vulnerability that can be used to run arbitrary code. The Gentoo infrastructure team has some reasonably good forensic evidence that this exploit may have been used in combination with the Linux kernel do_brk() vulnerability (see GLSA 200312-02) to exploit a rsync.gentoo.org rotation server (see GLSA-200312-01.)

Please see http://lwn.net/Articles/61541/ for the security advisory released by the rsync development team.

Impact

A remote attacker could execute arbitrary code with the permissions of the root user.

Workaround

There is no known workaround at this time.

Resolution

To address this vulnerability, all Gentoo users should read GLSA-200312-02 and ensure that all systems are upgraded to a version of the Linux kernel without the do_brk() vulnerability, and upgrade to version 2.5.7 of rsync:

    # emerge sync
    # emerge -pv '>=net-misc/rsync-2.5.7'
    # emerge '>=net-misc/rsync-2.5.7'
    # emerge clean

Review your /etc/rsync/rsyncd.conf configuration file; ensure that the use chroot="no" command is commented out or removed, or change use chroot="no" to use chroot="yes". Then, if necessary, restart rsyncd:

# /etc/init.d/rsyncd restart

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200312-03.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!