Executive Summary

Summary
Title rsync: Multiple vulnerabilities
Informations
Name GLSA-201801-16 First vendor Publication 2018-01-17
Vendor Gentoo Last vendor Modification 2018-01-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in rsync, the worst of which could allow remote attackers to bypass access restrictions.

Background

File transfer program to keep remote files into sync.

Description

Multiple vulnerabilities have been discovered in rsync. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could bypass intended access restrictions or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All rsync users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/rsync-3.1.2-r2"

References

[ 1 ] CVE-2017-16548
https://nvd.nist.gov/vuln/detail/CVE-2017-16548
[ 2 ] CVE-2017-17433
https://nvd.nist.gov/vuln/detail/CVE-2017-17433
[ 3 ] CVE-2017-17434
https://nvd.nist.gov/vuln/detail/CVE-2017-17434

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-16

Original Source

Url : http://security.gentoo.org/glsa/glsa-201801-16.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1244.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0051.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0052.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0096.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0009.nasl - Type : ACT_GATHER_INFO
2018-02-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-032-02.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1011.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1012.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-16.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-1218.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_72fff788e56111e780970800271d4b9c.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1332.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1333.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4068.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3506-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-01-17 05:19:46
  • First insertion