rsync: exploitable heap overflow — GLSA 200312-03

rsync contains a heap overflow vulnerability that can be used to execute arbitrary code.

Affected packages

net-misc/rsync on all architectures
Affected versions < 2.5.7
Unaffected versions >= 2.5.7

Background

rsync is a popular file transfer package used to synchronize the Portage tree.

Description

Rsync version 2.5.6 contains a vulnerability that can be used to run arbitrary code. The Gentoo infrastructure team has some reasonably good forensic evidence that this exploit may have been used in combination with the Linux kernel do_brk() vulnerability (see GLSA 200312-02) to exploit a rsync.gentoo.org rotation server (see GLSA-200312-01.)

Please see http://lwn.net/Articles/61541/ for the security advisory released by the rsync development team.

Impact

A remote attacker could execute arbitrary code with the permissions of the root user.

Workaround

There is no known workaround at this time.

Resolution

To address this vulnerability, all Gentoo users should read GLSA-200312-02 and ensure that all systems are upgraded to a version of the Linux kernel without the do_brk() vulnerability, and upgrade to version 2.5.7 of rsync:

 # emerge sync
 # emerge -pv '>=net-misc/rsync-2.5.7'
 # emerge '>=net-misc/rsync-2.5.7'
 # emerge clean

Review your /etc/rsync/rsyncd.conf configuration file; ensure that the use chroot="no" command is commented out or removed, or change use chroot="no" to use chroot="yes". Then, if necessary, restart rsyncd:

 # /etc/init.d/rsyncd restart

References

Release date
December 04, 2003

Latest revision
December 04, 2003: 01

Severity
high

Exploitable
remote

Bugzilla entries