summaryrefslogtreecommitdiff
blob: 5abb70314a39facd61ab4ecdea3ad199df77d51d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200312-03">
  <title>rsync: exploitable heap overflow</title>
  <synopsis>
    rsync contains a heap overflow vulnerability that can be used to execute
    arbitrary code.
  </synopsis>
  <product type="ebuild">rsync</product>
  <announced>2003-12-04</announced>
  <revised>2003-12-04: 01</revised>
  <access>remote</access>
  <affected>
    <package name="net-misc/rsync" auto="yes" arch="*">
      <unaffected range="ge">2.5.7</unaffected>
      <vulnerable range="lt">2.5.7</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    rsync is a popular file transfer package used to synchronize the Portage
    tree.
    </p>
  </background>
  <description>
    <p>
    Rsync version 2.5.6 contains a vulnerability that can be used to run
    arbitrary code.  The Gentoo infrastructure team has some reasonably good
    forensic evidence that this exploit may have been used in combination with
    the Linux kernel do_brk() vulnerability (see GLSA 200312-02) to exploit a
    rsync.gentoo.org rotation server (see GLSA-200312-01.)
    </p>
    <p>
    Please see http://lwn.net/Articles/61541/ for the security advisory released
    by the rsync development team.
    </p>
  </description>
  <impact type="high">
    <p>
    A remote attacker could execute arbitrary code with the permissions of the
    root user.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    To address this vulnerability, all Gentoo users should read GLSA-200312-02
    and ensure that all systems are upgraded to a version of the Linux kernel
    without the do_brk() vulnerability, and upgrade to version 2.5.7 of rsync:
    </p>
    <code>
    # emerge sync
    # emerge -pv '&gt;=net-misc/rsync-2.5.7'
    # emerge '&gt;=net-misc/rsync-2.5.7'
    # emerge clean</code>
    <p>
    Review your /etc/rsync/rsyncd.conf configuration file; ensure that the use
    chroot="no" command is commented out or removed, or change use chroot="no"
    to use chroot="yes".  Then, if necessary, restart rsyncd:
    </p>
    <code>
    # /etc/init.d/rsyncd restart</code>
  </resolution>
  <references>
    <uri link="https://rsync.samba.org/#security_dec03">Rsync Security Advisory</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0962">CAN-2003-0962</uri>
    <uri link="https://security.gentoo.org/glsa/glsa-200312-02.xml">GLSA-200312-02</uri>
    <uri link="https://security.gentoo.org/glsa/glsa-200312-01.xml">GLSA-200312-01</uri>
  </references>
</glsa>