Buffer overflow in Samba Rsync



Published: 2011-03-31 | Updated: 2020-08-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-1097
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Rsync
Server applications / Other server solutions

Vendor Samba

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU45154

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1097

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

rsync 3.x before 3.0.8, when certain recursion, deletion, and ownership options are used, allows remote rsync servers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via malformed data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Rsync: 3.0.0 - 3.0.7

External links

http://gitweb.samba.org/?p=rsync.git;a=commit;h=83b94efa6b60a3ff5eee4c5f7812c617a90a03f6
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057641.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057736.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057737.html
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://lists.samba.org/archive/rsync/2011-January/025988.html
http://marc.info/?l=bugtraq&m=133226187115472&w=2
http://rsync.samba.org/ftp/rsync/src/rsync-3.0.8-NEWS
http://secunia.com/advisories/44071
http://secunia.com/advisories/44088
http://securitytracker.com/id?1025256
http://www.mandriva.com/security/advisories?name=MDVSA-2011:066
http://www.redhat.com/support/errata/RHSA-2011-0390.html
http://www.vupen.com/english/advisories/2011/0792
http://www.vupen.com/english/advisories/2011/0793
http://www.vupen.com/english/advisories/2011/0873
http://www.vupen.com/english/advisories/2011/0876
http://bugzilla.redhat.com/show_bug.cgi?id=675036
http://bugzilla.samba.org/show_bug.cgi?id=7936


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###