Executive Summary

Informations
Name CVE-2003-0962 First vendor Publication 2003-12-15
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0962

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9415
 
Oval ID: oval:org.mitre.oval:def:9415
Title: Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
Description: Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0962
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 6
Os 2
Os 3
Os 4

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200312-03 (rsync)
File : nvt/glsa_200312_03.nasl
2008-09-04 Name : FreeBSD Ports: rsync
File : nvt/freebsd_rsync1.nasl
2008-01-17 Name : Debian Security Advisory DSA 404-1 (rsync)
File : nvt/deb_404_1.nasl
2005-11-03 Name : Apple SA 2003-12-19
File : nvt/apple-sa-2004-08-09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
2898 rsync Unspecified Remote Heap Overflow

Due to an unspecified boundary error in the rsync server, a remote attacker can execute remote commands via a heap overflow. If exploited, the attacker could run commands as the same UID the rsync server runs under.

Snort® IPS/IDS

Date Description
2014-01-10 rsyncd overflow attempt
RuleID : 2048 - Revision : 10 - Type : MISC

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5729b8ed5d7511d880e30020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-404.nasl - Type : ACT_GATHER_INFO
2004-08-10 Name : The remote host is affected by a local privilege escalation vulnerability.
File : apple-sa-2004-08-09.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2003-111.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2003_050.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2003-030.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is missing a Mac OS X security update.
File : macosx_SecUpd20031219.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2003-399.nasl - Type : ACT_GATHER_INFO
2003-12-04 Name : Arbitrary code can be run on the remote server.
File : rsync_heap_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/9153
BUGTRAQ http://marc.info/?l=bugtraq&m=107055681311602&w=2
http://marc.info/?l=bugtraq&m=107055702911867&w=2
http://marc.info/?l=bugtraq&m=107056923528423&w=2
CERT-VN http://www.kb.cert.org/vuls/id/325603
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000794
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:111
OSVDB http://www.osvdb.org/2898
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-398.html
SECUNIA http://secunia.com/advisories/10353
http://secunia.com/advisories/10354
http://secunia.com/advisories/10355
http://secunia.com/advisories/10356
http://secunia.com/advisories/10357
http://secunia.com/advisories/10358
http://secunia.com/advisories/10359
http://secunia.com/advisories/10360
http://secunia.com/advisories/10361
http://secunia.com/advisories/10362
http://secunia.com/advisories/10363
http://secunia.com/advisories/10364
http://secunia.com/advisories/10378
http://secunia.com/advisories/10474
SGI ftp://patches.sgi.com/support/free/security/advisories/20031202-01-U
TRUSTIX http://marc.info/?l=bugtraq&m=107055684711629&w=2
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/13899

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:02:10
  • Multiple Updates
2021-04-22 01:02:17
  • Multiple Updates
2020-05-23 00:15:32
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2017-07-11 12:01:19
  • Multiple Updates
2016-10-18 12:01:14
  • Multiple Updates
2016-06-28 15:02:43
  • Multiple Updates
2016-04-26 12:38:50
  • Multiple Updates
2014-02-17 10:26:43
  • Multiple Updates
2014-01-19 21:22:02
  • Multiple Updates
2013-05-11 11:53:18
  • Multiple Updates