Re: rsync security advisory

2003-12-04 Thread Paul Slootman
On Thu 04 Dec 2003, Martin Pool wrote:
 
  - rsync version 2.5.6 contains a heap overflow vulnerability that can
be used to remotely run arbitrary code.

Is this specific to 2.5.6, or are earlier versions also vulnerable?
Important detail, as it makes the difference between needing to upgrade
older rsync's as well, or only those that are 2.5.6...  As Debian
provides security patches for the stable release (which contains rsync
2.5.5), I'm wondering whether an update for that is necessary.


Paul Slootman
-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: [rsync-announce] rsync security advisory

2003-12-04 Thread Daemian Mack
[EMAIL PROTECTED] wrote:

rsync 2.5.6 security advisory
-
December 4th 2003
Background
--
The rsync team has received evidence that a vulnerability in rsync was
recently used in combination with a Linux kernel vulnerability to
compromise the security of a public rsync server. While the forensic
evidence we have is incomplete, we have pieced together the most
likely way that this attack was conducted and we are releasing this
advisory as a result of our investigations to date.
Would this be the rsync.gentoo.org box that was compromised on 12-02?



Daemian Mack

--
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync security advisory

2003-12-04 Thread Paul Slootman
On Thu 04 Dec 2003, Paul Haas wrote:
  On Thu 04 Dec 2003, Martin Pool wrote:
  
- rsync version 2.5.6 contains a heap overflow vulnerability that can
  be used to remotely run arbitrary code.
 
  Is this specific to 2.5.6, or are earlier versions also vulnerable?
  Important detail, as it makes the difference between needing to upgrade
  older rsync's as well, or only those that are 2.5.6...  As Debian
  provides security patches for the stable release (which contains rsync
  2.5.5), I'm wondering whether an update for that is necessary.
 
 Sure looks necessary to me.

Thanks.

The Debian security team are working on a fixed 2.5.5 for stable now.
In fact, it's done, but needs to be built on all the architectures that
Debian supports before an announcement can go out.

I've also built 2.5.7 for unstable/testing, but as at this time nothing
is being installed into the archives (due to the earlier compromise),
it won't be available for at least a couple of days :-(  In the
meantime, interested parties may download
http://www.wurtel.cistron.nl/rsync_2.5.7-1_i386.deb
(md5sum 985e720f7502c2df9685a2202d36692d) and install that with dpkg -i
taking into account its dependencies:
libc6 (= 2.3.2.ds1-4), libpopt0 (= 1.7)


Paul Slootman


signature.asc
Description: Digital signature
-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: rsync security advisory

2003-12-04 Thread Paul Haas
On Thu, 4 Dec 2003, Paul Slootman wrote:

 Date: Thu, 4 Dec 2003 11:34:44 +0100
 From: Paul Slootman [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: Re: rsync security advisory

 On Thu 04 Dec 2003, Martin Pool wrote:
 
   - rsync version 2.5.6 contains a heap overflow vulnerability that can
 be used to remotely run arbitrary code.

 Is this specific to 2.5.6, or are earlier versions also vulnerable?
 Important detail, as it makes the difference between needing to upgrade
 older rsync's as well, or only those that are 2.5.6...  As Debian
 provides security patches for the stable release (which contains rsync
 2.5.5), I'm wondering whether an update for that is necessary.

Sure looks necessary to me.

I downloaded the Debian Stable rsync from
http://ftp.us.debian.org/debian/pool/main/r/rsync/rsync_2.5.5.orig.tar.gz
with the debian patch
http://ftp.us.debian.org/debian/pool/main/r/rsync/rsync_2.5.5-0.1.diff.gz
to get what I hope is the source for 2.5.5-0.1.

I then got the patch
http://rsync.samba.org/ftp/rsync/rsync-2.5.6-2.5.7.diff.gz
It mostly applied to 2.5.5-0.1.  It succeeds on all of the .c files
except for cleanup.c.  It fails on all the non-.c files, mostly because
those changes update the string 2.5.6 to 2.5.7, which fails.

If I understand the attack, it looks like the parts of the
rsync-2.5.6-2.5.7.diff which apply to the Debian Stable rsync-2.5.5-0.1
are sufficient to block such attacks.

The change to cleanup.c fails because the function being changed doesn't
exist in 2.5.5.

That change is
-void close_all()
+void close_all(void)

I don't understand what that changes in the context of a buffer overflow
attack.  On the assumption it does make a difference, you could change
log.c like so
-void log_open()
+void log_open(void)
and
-void log_close()
+void log_close(void)
which fixes the two places in 2.5.5-0.1 where there are empty parameter
lists in a function prototype.

--
Paul Haas [EMAIL PROTECTED]

-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


[rsync-announce] rsync security advisory

2003-12-03 Thread rsync-announce


rsync 2.5.6 security advisory
-

December 4th 2003


Background
--

The rsync team has received evidence that a vulnerability in rsync was
recently used in combination with a Linux kernel vulnerability to
compromise the security of a public rsync server. While the forensic
evidence we have is incomplete, we have pieced together the most
likely way that this attack was conducted and we are releasing this
advisory as a result of our investigations to date.

Our conclusions are that:

 - rsync version 2.5.6 contains a heap overflow vulnerability that can
   be used to remotely run arbitrary code.

 - While this heap overflow vulnerability could not be used by itself
   to obtain root access on a rsync server, it could be used in
   combination with the recently announced brk vulnerability in the
   Linux kernel to produce a full remote compromise.

 - The server that was compromised was using a non-default rsyncd.conf
   option use chroot = no. The use of this option made the attack on
   the compromised server considerably easier. A successful attack is
   almost certainly still possible without this option, but it would
   be much more difficult.

Please note that this vulnerability only affects the use of rsync as a
rsync server. To see if you are running a rsync server you should
use the netstat command to see if you are listening on TCP port
873. If you are not listening on TCP port 873 then you are not running
a rsync server.


New rsync release
-

In response we have released a new version of rsync, version
2.5.7. This is based on the current stable 2.5.6 release with only the
changes necessary to prevent this heap overflow vulnerability. There
are no new features in this release.

We recommend that anyone running a rsync server take the following
steps:

   1) update to rsync version 2.5.7 immediately

   2) if you are running a Linux kernel prior to version 2.4.23 then
  you should upgrade your kernel immediately. Note that some
  distribution vendors may have patched versions of the 2.4.x
  series kernel that fix the brk vulnerability in versions before
  2.4.23. Check with your vendor security site to ensure that you
  are not vulnerable to the brk problem.

   3) review your /etc/rsyncd.conf configuration file. If you are
  using the option use chroot = no then remove that line or
  change it to use chroot = yes.  If you find that you need that
  option for your rsync service then you should disable your rsync
  service until you have discussed a workaround with the rsync
  maintainers on the rsync mailing list.  The disabling of the
  chroot option should not be needed for any normal rsync server.

The patches and full source for rsync version 2.5.7 are available from
http://rsync.samba.org/ and mirror sites. We expect that vendors will
produce updated packages for their distributions shortly.


Credits
---

The rsync team would like to thank the following individuals for their
assistance in investigating this vulnerability and producing this
response:

   * Timo Sirainen tss iki.fi

   * Mike Warfield mhw wittsend.com

   * Paul Russell rusty samba.org

   * Andrea Barisani lcars gentoo.org
   
Regards,

The rsync team



signature.asc
Description: Digital signature
___
rsync-announce mailing list
[EMAIL PROTECTED]
http://lists.samba.org/mailman/listinfo/rsync-announce