Executive Summary

Informations
Name CVE-2002-0080 First vendor Publication 2002-03-15
Vendor Cve Last vendor Modification 2020-11-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

rsync, when running in daemon mode, does not properly call setgroups before dropping privileges, which could provide supplemental group privileges to local users, who could then read certain files that would otherwise be disallowed.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0080

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4

Open Source Vulnerability Database (OSVDB)

Id Description
2053 rsync Daemon Mode Supplementary Group Privilege

rsync, when running in daemon mode, does not properly call setgroups before dropping privileges, which could provide supplemental group privileges to local users, who could then read certain files that would otherwise be disallowed.

Nessus® Vulnerability Scanner

Date Description
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2002-024.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/4285
CALDERA http://www.caldera.com/support/security/advisories/CSSA-2002-014.1.txt
MANDRAKE http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-024.php3
REDHAT http://www.redhat.com/support/errata/RHSA-2002-026.html
XF http://www.iss.net/security_center/static/8463.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:01:50
  • Multiple Updates
2021-04-22 01:01:58
  • Multiple Updates
2020-11-17 00:22:44
  • Multiple Updates
2020-05-23 00:14:54
  • Multiple Updates
2014-02-17 10:24:27
  • Multiple Updates
2013-05-11 12:08:05
  • Multiple Updates