rsync: Potential information leakage — GLSA 200408-17

rsync fails to properly sanitize paths. This vulnerability could allow the listing of arbitrary files and allow file overwriting outside module's path on rsync server configurations that allow uploading.

Affected packages

net-misc/rsync on all architectures
Affected versions <= 2.6.0-r2
Unaffected versions >= 2.6.0-r3

Background

rsync is a utility that provides fast incremental file transfers. It is used to efficiently synchronize files between hosts and is used by emerge to fetch Gentoo's Portage tree. rsyncd is the rsync daemon, which listens to connections from rsync clients.

Description

The paths sent by the rsync client are not checked thoroughly enough. It does not affect the normal send/receive filenames that specify what files should be transferred. It does affect certain option paths that cause auxilliary files to be read or written.

Impact

When rsyncd is used without chroot ("use chroot = false" in the rsyncd.conf file), this vulnerability could allow the listing of arbitrary files outside module's path and allow file overwriting outside module's path on rsync server configurations that allows uploading. Both possibilities are exposed only when chroot option is disabled.

Workaround

You should never set the rsync daemon to run with "use chroot = false".

Resolution

All users should update to the latest version of the rsync package.

 # emerge sync
 
 # emerge -pv ">=net-misc/rsync-2.6.0-r3"
 # emerge ">=net-misc/rsync-2.6.0-r3"

References

Release date
August 17, 2004

Latest revision
May 22, 2006: 02

Severity
normal

Exploitable
remote

Bugzilla entries