Vulnerability Discovered in Rsync

Aug 17, 2007

A critical vulnerability has been discovered in the Rsync file synchronization tool.

An error in the "f_name()" function in the "flist.c" source code file can lead to a stack-based buffer overflow when faced with over length directory names. Under unfavorable circumstances an attacker might be able to execute arbitrary code. The vulnerability, which has been assigned the CVE ID CVE-2007-4091, affects Rsync version 2.6.9 and possibly others. The issue was discovered by Sebastian Krahmer from the Suse Security Team, and disclosed in Krahmer's blog.

An initial update and a patch that removes the vulnerability are already available. Users of Suse Linux can update using the online updater. Users with other systems can patch the source code and build a fix. Users that do not have either of these options are advised to restrict use of Rsync to trusted environments.

Related content

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News