From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200312-03.xml | 74 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 74 insertions(+) create mode 100644 metadata/glsa/glsa-200312-03.xml (limited to 'metadata/glsa/glsa-200312-03.xml') diff --git a/metadata/glsa/glsa-200312-03.xml b/metadata/glsa/glsa-200312-03.xml new file mode 100644 index 000000000000..5abb70314a39 --- /dev/null +++ b/metadata/glsa/glsa-200312-03.xml @@ -0,0 +1,74 @@ + + + + rsync: exploitable heap overflow + + rsync contains a heap overflow vulnerability that can be used to execute + arbitrary code. + + rsync + 2003-12-04 + 2003-12-04: 01 + remote + + + 2.5.7 + 2.5.7 + + + +

+ rsync is a popular file transfer package used to synchronize the Portage + tree. +

+
+ +

+ Rsync version 2.5.6 contains a vulnerability that can be used to run + arbitrary code. The Gentoo infrastructure team has some reasonably good + forensic evidence that this exploit may have been used in combination with + the Linux kernel do_brk() vulnerability (see GLSA 200312-02) to exploit a + rsync.gentoo.org rotation server (see GLSA-200312-01.) +

+

+ Please see http://lwn.net/Articles/61541/ for the security advisory released + by the rsync development team. +

+
+ +

+ A remote attacker could execute arbitrary code with the permissions of the + root user. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ To address this vulnerability, all Gentoo users should read GLSA-200312-02 + and ensure that all systems are upgraded to a version of the Linux kernel + without the do_brk() vulnerability, and upgrade to version 2.5.7 of rsync: +

+ + # emerge sync + # emerge -pv '>=net-misc/rsync-2.5.7' + # emerge '>=net-misc/rsync-2.5.7' + # emerge clean +

+ Review your /etc/rsync/rsyncd.conf configuration file; ensure that the use + chroot="no" command is commented out or removed, or change use chroot="no" + to use chroot="yes". Then, if necessary, restart rsyncd: +

+ + # /etc/init.d/rsyncd restart +
+ + Rsync Security Advisory + CAN-2003-0962 + GLSA-200312-02 + GLSA-200312-01 + +
-- cgit v1.2.3