Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.50767
Category:Mandrake Local Security Checks
Title:Mandrake Security Advisory MDKSA-2003:111 (rsync)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to rsync
announced via advisory MDKSA-2003:111.

A vulnerability was discovered in all versions of rsync prior to 2.5.7
that was recently used in conjunction with the Linux kernel do_brk()
vulnerability to compromise a public rsync server.

This heap overflow vulnerability, by itself, cannot yield root access,
however it does allow arbitrary code execution on the host running
rsync as a server. Also note that this only affects hosts running
rsync in server mode (listening on port 873, typically under xinetd).

Affected versions: 9.0, 9.1, 9.2, Corporate Server 2.1,
Multi Network Firewall 8.2


Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

https://secure1.securityspace.com/smysecure/catid.html?in=MDKSA-2003:111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0962
http://rsync.samba.org/index.html

Risk factor : High

CVSS Score:
7.5

Cross-Ref: BugTraq ID: 9153
Common Vulnerability Exposure (CVE) ID: CVE-2003-0962
http://www.securityfocus.com/bid/9153
Bugtraq: 20031204 GLSA: exploitable heap overflow in rsync (200312-03) (Google Search)
http://marc.info/?l=bugtraq&m=107056923528423&w=2
Bugtraq: 20031204 [OpenPKG-SA-2003.051] OpenPKG Security Advisory (rsync) (Google Search)
http://marc.info/?l=bugtraq&m=107055702911867&w=2
Bugtraq: 20031204 rsync security advisory (fwd) (Google Search)
http://marc.info/?l=bugtraq&m=107055681311602&w=2
CERT/CC vulnerability note: VU#325603
http://www.kb.cert.org/vuls/id/325603
Conectiva Linux advisory: CLA-2003:794
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000794
Debian Security Information: DSA-404 (Google Search)
En Garde Linux Advisory: ESA-20031204-032
Immunix Linux Advisory: IMNX-2003-73-001-01
http://www.mandriva.com/security/advisories?name=MDKSA-2003:111
http://www.osvdb.org/2898
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9415
http://www.redhat.com/support/errata/RHSA-2003-398.html
http://secunia.com/advisories/10353
http://secunia.com/advisories/10354
http://secunia.com/advisories/10355
http://secunia.com/advisories/10356
http://secunia.com/advisories/10357
http://secunia.com/advisories/10358
http://secunia.com/advisories/10359
http://secunia.com/advisories/10360
http://secunia.com/advisories/10361
http://secunia.com/advisories/10362
http://secunia.com/advisories/10363
http://secunia.com/advisories/10364
http://secunia.com/advisories/10378
http://secunia.com/advisories/10474
SGI Security Advisory: 20031202-01-U
ftp://patches.sgi.com/support/free/security/advisories/20031202-01-U
SuSE Security Announcement: SuSE-SA:2003:050 (Google Search)
http://marc.info/?l=bugtraq&m=107055684711629&w=2
XForce ISS Database: linux-rsync-heap-overflow(13899)
https://exchange.xforce.ibmcloud.com/vulnerabilities/13899
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.