Lucene search

K
openvasCopyright (C) 2008 E-Soft Inc.OPENVAS:136141256231052411
HistorySep 04, 2008 - 12:00 a.m.

FreeBSD Ports: rsync

2008-09-0400:00:00
Copyright (C) 2008 E-Soft Inc.
plugins.openvas.org
4

6.5 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

77.9%

The remote host is missing an update to the system
as announced in the referenced advisory.

# SPDX-FileCopyrightText: 2008 E-Soft Inc.
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.52411");
  script_version("2023-07-26T05:05:09+0000");
  script_tag(name:"last_modification", value:"2023-07-26 05:05:09 +0000 (Wed, 26 Jul 2023)");
  script_tag(name:"creation_date", value:"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)");
  script_cve_id("CVE-2004-0792");
  script_tag(name:"cvss_base", value:"6.4");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_name("FreeBSD Ports: rsync");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2008 E-Soft Inc.");
  script_family("FreeBSD Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/freebsd", "ssh/login/freebsdrel");

  script_tag(name:"insight", value:"The following package is affected: rsync

CVE-2004-0792
Directory traversal vulnerability in the sanitize_path function in
util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows
attackers to read or write certain files.");

  script_tag(name:"solution", value:"Update your system with the appropriate patches or
software upgrades.");

  script_tag(name:"summary", value:"The remote host is missing an update to the system
as announced in the referenced advisory.");

  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");

  script_xref(name:"URL", value:"http://samba.org/rsync/#security_aug04");
  script_xref(name:"URL", value:"http://secunia.com/advisories/12294");
  script_xref(name:"URL", value:"http://lists.samba.org/archive/rsync-announce/2004/000017.html");
  script_xref(name:"URL", value:"http://www.vuxml.org/freebsd/2689f4cb-ec4c-11d8-9440-000347a4fa7d.html");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-bsd.inc");

txt = "";
vuln = FALSE;

bver = portver(pkg:"rsync");
if(!isnull(bver) && revcomp(a:bver, b:"2.6.2_2")<0) {
  txt += 'Package rsync version ' + bver + ' is installed which is known to be vulnerable.\n';
  vuln = TRUE;
}

if(vuln) {
  security_message(data:txt);
} else if (__pkg_match) {
  exit(99);
}

6.5 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

77.9%