TUCoPS :: Linux :: Gentoo :: tb12609.htm

rsync: Two buffer overflows
rsync: Two buffer overflows
rsync: Two buffer overflows




--zYM0uCDKw75PZbzx
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200709-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: rsync: Two buffer overflows
      Date: September 20, 2007
      Bugs: #189132
        ID: 200709-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Two user-assisted buffer overflow vulnerabilities have been discovered
in rsync.

Background
=========
rsync is a file transfer program to keep remote directories
synchronized.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  net-misc/rsync     < 2.6.9-r3                         >= 2.6.9-r3

Description
==========
Sebastian Krahmer from the SUSE Security Team discovered two off-by-one
errors in the function "f_name()" in file sender.c when processing
overly long directory names.

Impact
=====
A remote attacker could entice a user to synchronize a repository
containing specially crafted directories, leading to the execution of
arbitrary code with the privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All rsync users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.9-r3"

References
=========
  [ 1 ] CVE-2007-4091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4091 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200709-13.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--zYM0uCDKw75PZbzx
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRvLVZDvRww8BFPxFAQKuxgf/d9qBK+RZG06sx17WeLSBvSA8NGZS2NAA
snAqbTom/HBMSCB+5Zi7eXl2ouCkjn4iQx1WDeGcb0Det+HI1VeeJWCIL7+Nqwp6
NTpnOug/+JjdWgNEhJ4T2PU5Hz0bFj75aDM93NdplzgrgG/8YHFRdJrNX3TP5Awt
DfoyEffARBHLlZNq5gB5SJlVheXSNQOrj4V8zD5N9NKjKdnFd+ttikpsYzKGlBkv
C9+HvMq1cg14pFQIca5+tYiM4Pc+o+l8vzeZGOWkmAfbUXR2suc/9TaM3dvFkIPK
RPXhalJmPiD9d7MonRqw1CXFbA0Brba5u8/1gBYkreuNcJ+L01Wmow==z+m6
-----END PGP SIGNATURE-----

--zYM0uCDKw75PZbzx--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH