TUCoPS :: Linux :: Gentoo :: b06-2036.htm

Rsync: potential integer overflow
rsync: Potential integer overflow
rsync: Potential integer overflow



--nextPart1572924.QbmK7axquT
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200605-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: rsync: Potential integer overflow
      Date: May 06, 2006
      Bugs: #131631
        ID: 200605-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An attacker having write access to an rsync module might be able to
execute arbitrary code on an rsync server.

Background
=========
rsync is a server and client utility that provides fast incremental
file transfers. It is used to efficiently synchronize files between
hosts and is used by emerge to fetch Gentoo's Portage tree.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  net-misc/rsync       < 2.6.8                             >= 2.6.8

Description
==========
An integer overflow was found in the receive_xattr function from the
extended attributes patch (xattr.c) for rsync. The vulnerable function
is only present when the "acl" USE flag is set.

Impact
=====
A remote attacker with write access to an rsync module could craft
malicious extended attributes which would trigger the integer overflow,
potentially resulting in the execution of arbitrary code with the
rights of the rsync daemon.

Workaround
=========
Do not provide write access to an rsync module to untrusted parties.

Resolution
=========
All rsync users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.8"

References
=========
  [ 1 ] CVE-2006-2083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2083 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200605-05.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0 

--nextPart1572924.QbmK7axquT
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEXCh3zKC5hMHO6rkRAnVIAJ9IYjKaasEG5E6jX8JUFNuTsc/NEACeKz3Q
n+glUY54fVHVe/Zicxj5L2s=okaJ
-----END PGP SIGNATURE-----

--nextPart1572924.QbmK7axquT--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH