what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2007-4091

Status Candidate

Overview

Multiple off-by-one errors in the sender.c in rsync 2.6.9 might allow remote attackers to execute arbitrary code via directory names that are not properly handled when calling the f_name function.

Related Files

Gentoo Linux Security Advisory 200709-13
Posted Sep 21, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-13 - Sebastian Krahmer from the SUSE Security Team discovered two off-by-one errors in the function f_name() in file sender.c when processing overly long directory names. rsync versions less than 2.6.9-r3 are affected.

tags | advisory
systems | linux, suse, gentoo
advisories | CVE-2007-4091
SHA-256 | a1c6e6f0b93a29f066d3b8108a6fecd3c706774a488b30919437eb69f53a5a02
Debian Linux Security Advisory 1360-1
Posted Aug 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1360-1 - Sebastian Krahmer discovered that rsync, a fast remote file copy program, contains an off-by-one error which might allow remote attackers to execute arbitrary code via long directory names.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2007-4091
SHA-256 | 74f553eec7a2a98a9851fbbff445718f40e163d808ce11ca719cef1ab0c7da3a
Ubuntu Security Notice 500-1
Posted Aug 21, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 500-1 - Sebastian Krahmer discovered that rsync contained an off-by-one miscalculation when handling certain file paths. By creating a specially crafted tree of files and tricking an rsync server into processing them, a remote attacker could write a single NULL to stack memory, possibly leading to arbitrary code execution.

tags | advisory, remote, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2007-4091
SHA-256 | 66952b127af5abd233f0d4ad3789b933e224ad98c54db6cb3304b1fb0ae1a0ea
Mandriva Linux Security Advisory 2007.166
Posted Aug 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Sebastian Krahmer of the SUSE Security Team discovered an off-by-one buffer overflow within rsync. It is not clear if this problem is exploitable, however updates are available to correct the issue.

tags | advisory, overflow
systems | linux, suse, mandriva
advisories | CVE-2007-4091
SHA-256 | 2856cbcb8883fca12bbd985f64719c472065b8058c456e26caa66279e4eea75f
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close