{"cve": [{"lastseen": "2016-09-03T21:27:00", "bulletinFamily": "NVD", "description": "librsync before 1.0.0 uses a truncated MD4 checksum to match blocks, which makes it easier for remote attackers to modify transmitted data via a birthday attack.", "modified": "2016-06-23T08:00:36", "published": "2015-10-26T13:59:00", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8242", "id": "CVE-2014-8242", "title": "CVE-2014-8242", "type": "cve", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2018-08-31T01:14:26", "bulletinFamily": "unix", "description": "\nMichael Samuel reports:\n\nlibrsync before 1.0.0 uses a truncated MD4 checksum to\n\t match blocks, which makes it easier for remote attackers to modify\n\t transmitted data via a birthday attack.\n\n", "modified": "2014-07-28T00:00:00", "published": "2014-07-28T00:00:00", "id": "B22B016B-B633-11E5-83EF-14DAE9D210B8", "href": "https://vuxml.freebsd.org/freebsd/b22b016b-b633-11e5-83ef-14dae9d210b8.html", "title": "librsync -- collision vulnerability", "type": "freebsd", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "openvas": [{"lastseen": "2018-09-01T23:52:31", "bulletinFamily": "scanner", "description": "Check the version of librsync", "modified": "2017-07-10T00:00:00", "published": "2015-03-20T00:00:00", "id": "OPENVAS:1361412562310869101", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869101", "title": "Fedora Update for librsync FEDORA-2015-3497", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for librsync FEDORA-2015-3497\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869101\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-20 06:55:51 +0100 (Fri, 20 Mar 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for librsync FEDORA-2015-3497\");\n script_tag(name: \"summary\", value: \"Check the version of librsync\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help\nof detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"librsync implements the 'rsync' algorithm,\nwhich allows remote differencing of binary files. librsync computes a delta\nrelative to a file's checksum, so the two files need not both be present to\ngenerate a delta.\n\nThis library was previously known as libhsync up to version 0.9.0.\n\nThe current version of this package does not implement the rsync network\nprotocol and uses a delta format slightly more efficient than and incompatible\nwith rsync 2.4.6.\n\");\n script_tag(name: \"affected\", value: \"librsync on Fedora 21\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-3497\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152366.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"librsync\", rpm:\"librsync~1.0.0~1.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:51:47", "bulletinFamily": "scanner", "description": "Check the version of csync2", "modified": "2017-07-10T00:00:00", "published": "2015-03-20T00:00:00", "id": "OPENVAS:1361412562310869104", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869104", "title": "Fedora Update for csync2 FEDORA-2015-3366", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for csync2 FEDORA-2015-3366\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869104\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-20 06:55:56 +0100 (Fri, 20 Mar 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for csync2 FEDORA-2015-3366\");\n script_tag(name: \"summary\", value: \"Check the version of csync2\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help\nof detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"Csync2 is a cluster synchronization tool.\nIt can be used to keep files on multiple hosts in a cluster in sync. Csync2 can\nhandle complex setups with much more than just 2 hosts, handle file deletions\nand can detect conflicts. It is expedient for HA-clusters, HPC-clusters, COWs\nand server farms.\n\");\n script_tag(name: \"affected\", value: \"csync2 on Fedora 20\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-3366\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152356.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"csync2\", rpm:\"csync2~1.34~15.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:51:01", "bulletinFamily": "scanner", "description": "Check the version of csync2", "modified": "2017-07-10T00:00:00", "published": "2015-03-20T00:00:00", "id": "OPENVAS:1361412562310869110", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869110", "title": "Fedora Update for csync2 FEDORA-2015-3497", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for csync2 FEDORA-2015-3497\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869110\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-20 06:56:03 +0100 (Fri, 20 Mar 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for csync2 FEDORA-2015-3497\");\n script_tag(name: \"summary\", value: \"Check the version of csync2\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help\nof detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"Csync2 is a cluster synchronization tool.\nIt can be used to keep files on multiple hosts in a cluster in sync. Csync2 can\nhandle complex setups with much more than just 2 hosts, handle file deletions\nand can detect conflicts. It is expedient for HA-clusters, HPC-clusters, COWs\nand server farms.\n\");\n script_tag(name: \"affected\", value: \"csync2 on Fedora 21\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-3497\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152367.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"csync2\", rpm:\"csync2~1.34~15.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:50:19", "bulletinFamily": "scanner", "description": "Check the version of rdiff-backup", "modified": "2017-07-10T00:00:00", "published": "2015-03-20T00:00:00", "id": "OPENVAS:1361412562310869111", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869111", "title": "Fedora Update for rdiff-backup FEDORA-2015-3366", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdiff-backup FEDORA-2015-3366\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869111\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-20 06:56:05 +0100 (Fri, 20 Mar 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for rdiff-backup FEDORA-2015-3366\");\n script_tag(name: \"summary\", value: \"Check the version of rdiff-backup\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help of detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"rdiff-backup is a script, written in Python, that backs up one\ndirectory to another and is intended to be run periodically (nightly\nfrom cron for instance). The target directory ends up a copy of the\nsource directory, but extra reverse diffs are stored in the target\ndirectory, so you can still recover files lost some time ago. The idea\nis to combine the best features of a mirror and an incremental\nbackup. rdiff-backup can also operate in a bandwidth efficient manner\nover a pipe, like rsync. Thus you can use rdiff-backup and ssh to\nsecurely back a hard drive up to a remote location, and only the\ndifferences from the previous backup will be transmitted.\n\");\n script_tag(name: \"affected\", value: \"rdiff-backup on Fedora 20\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-3366\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152354.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdiff-backup\", rpm:\"rdiff-backup~1.2.8~14.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:49:45", "bulletinFamily": "scanner", "description": "Check the version of duplicity", "modified": "2017-07-10T00:00:00", "published": "2015-03-20T00:00:00", "id": "OPENVAS:1361412562310869102", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869102", "title": "Fedora Update for duplicity FEDORA-2015-3497", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for duplicity FEDORA-2015-3497\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869102\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-20 06:55:52 +0100 (Fri, 20 Mar 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for duplicity FEDORA-2015-3497\");\n script_tag(name: \"summary\", value: \"Check the version of duplicity\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help\nof detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"Duplicity incrementally backs up files and\ndirectory by encrypting tar-format volumes with GnuPG and uploading them to a\nremote (or local) file server. In theory many protocols for connecting to a file\nserver could be supported so far ssh/scp, local file access, rsync, ftp, HSI,\nWebDAV and Amazon S3 have been written.\n\nBecause duplicity uses librsync, the incremental archives are space efficient\nand only record the parts of files that have changed since the last backup.\nCurrently duplicity supports deleted files, full unix permissions, directories,\nsymbolic links, fifos, device files, but not hard links.\n\");\n script_tag(name: \"affected\", value: \"duplicity on Fedora 21\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-3497\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152365.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"duplicity\", rpm:\"duplicity~0.6.25~3.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:52:36", "bulletinFamily": "scanner", "description": "Check the version of librsync", "modified": "2017-07-10T00:00:00", "published": "2015-07-07T00:00:00", "id": "OPENVAS:1361412562310869546", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869546", "title": "Fedora Update for librsync FEDORA-2015-2923", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for librsync FEDORA-2015-2923\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869546\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-07-07 06:24:40 +0200 (Tue, 07 Jul 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for librsync FEDORA-2015-2923\");\n script_tag(name: \"summary\", value: \"Check the version of librsync\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help\nof detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"librsync implements the 'rsync' algorithm, which allows remote\ndifferencing of binary files. librsync computes a delta relative to a\nfile's checksum, so the two files need not both be present to generate\na delta.\n\nThis library was previously known as libhsync up to version 0.9.0.\n\nThe current version of this package does not implement the rsync\nnetwork protocol and uses a delta format slightly more efficient than\nand incompatible with rsync 2.4.6.\n\");\n script_tag(name: \"affected\", value: \"librsync on Fedora 22\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-2923\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151104.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"librsync\", rpm:\"librsync~1.0.0~1.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:50:34", "bulletinFamily": "scanner", "description": "Check the version of librsync", "modified": "2017-07-10T00:00:00", "published": "2015-03-20T00:00:00", "id": "OPENVAS:1361412562310869106", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869106", "title": "Fedora Update for librsync FEDORA-2015-3366", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for librsync FEDORA-2015-3366\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869106\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-20 06:55:59 +0100 (Fri, 20 Mar 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for librsync FEDORA-2015-3366\");\n script_tag(name: \"summary\", value: \"Check the version of librsync\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help\nof detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"librsync implements the 'rsync' algorithm,\nwhich allows remote differencing of binary files. librsync computes a delta\nrelative to a file's checksum, so the two files need not both be present to\ngenerate a delta.\n\nThis library was previously known as libhsync up to version 0.9.0.\n\nThe current version of this package does not implement the rsync\nnetwork protocol and uses a delta format slightly more efficient than\nand incompatible with rsync 2.4.6.\n\");\n script_tag(name: \"affected\", value: \"librsync on Fedora 20\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-3366\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152357.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"librsync\", rpm:\"librsync~1.0.0~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:49:13", "bulletinFamily": "scanner", "description": "Check the version of duplicity", "modified": "2017-07-10T00:00:00", "published": "2015-07-07T00:00:00", "id": "OPENVAS:1361412562310869490", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869490", "title": "Fedora Update for duplicity FEDORA-2015-2923", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for duplicity FEDORA-2015-2923\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869490\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-07-07 06:20:01 +0200 (Tue, 07 Jul 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for duplicity FEDORA-2015-2923\");\n script_tag(name: \"summary\", value: \"Check the version of duplicity\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help\nof detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"Duplicity incrementally backs up files and directory by encrypting\ntar-format volumes with GnuPG and uploading them to a remote (or\nlocal) file server. In theory many protocols for connecting to a\nfile server could be supported so far ssh/scp, local file access,\nrsync, ftp, HSI, WebDAV and Amazon S3 have been written.\n\nBecause duplicity uses librsync, the incremental archives are space\nefficient and only record the parts of files that have changed since\nthe last backup. Currently duplicity supports deleted files, full\nunix permissions, directories, symbolic links, fifos, device files,\nbut not hard links.\n\");\n script_tag(name: \"affected\", value: \"duplicity on Fedora 22\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-2923\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151106.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"duplicity\", rpm:\"duplicity~0.6.25~3.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:50:18", "bulletinFamily": "scanner", "description": "Check the version of duplicity", "modified": "2017-07-10T00:00:00", "published": "2015-03-20T00:00:00", "id": "OPENVAS:1361412562310869108", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869108", "title": "Fedora Update for duplicity FEDORA-2015-3366", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for duplicity FEDORA-2015-3366\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869108\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-20 06:56:01 +0100 (Fri, 20 Mar 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for duplicity FEDORA-2015-3366\");\n script_tag(name: \"summary\", value: \"Check the version of duplicity\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help\nof detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"Duplicity incrementally backs up files and\ndirectory by encrypting tar-format volumes with GnuPG and uploading them to a\nremote (or local) file server. In theory many protocols for connecting to a file\nserver could be supported so far ssh/scp, local file access, rsync, ftp, HSI,\nWebDAV and Amazon S3 have been written.\n\nBecause duplicity uses librsync, the incremental archives are space efficient\nand only record the parts of files that have changed since the last backup.\nCurrently duplicity supports deleted files, full unix permissions, directories,\nsymbolic links, fifos, device files, but not hard links.\n\");\n script_tag(name: \"affected\", value: \"duplicity on Fedora 20\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-3366\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152355.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"duplicity\", rpm:\"duplicity~0.6.25~3.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:52:43", "bulletinFamily": "scanner", "description": "Check the version of rdiff-backup", "modified": "2017-07-10T00:00:00", "published": "2015-03-20T00:00:00", "id": "OPENVAS:1361412562310869107", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869107", "title": "Fedora Update for rdiff-backup FEDORA-2015-3497", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdiff-backup FEDORA-2015-3497\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869107\");\n script_version(\"$Revision: 6630 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:34:32 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-20 06:56:00 +0100 (Fri, 20 Mar 2015)\");\n script_cve_id(\"CVE-2014-8242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for rdiff-backup FEDORA-2015-3497\");\n script_tag(name: \"summary\", value: \"Check the version of rdiff-backup\");\n script_tag(name: \"vuldetect\", value: \"Get the installed version with the help\nof detect NVT and check if the version is vulnerable or not.\");\n script_tag(name: \"insight\", value: \"rdiff-backup is a script, written in\nPython, that backs up one directory to another and is intended to be run\nperiodically (nightly from cron for instance). The target directory ends up a\ncopy of the source directory, but extra reverse diffs are stored in the target\ndirectory, so you can still recover files lost some time ago. The idea is to\ncombine the best features of a mirror and an incremental backup. rdiff-backup\ncan also operate in a bandwidth efficient manner over a pipe, like rsync.\nThus you can use rdiff-backup and ssh to securely back a hard drive up to a\nremote location, and only the differences from the previous backup will be\ntransmitted.\n\");\n script_tag(name: \"affected\", value: \"rdiff-backup on Fedora 21\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_xref(name: \"FEDORA\", value: \"2015-3497\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152368.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdiff-backup\", rpm:\"rdiff-backup~1.2.8~14.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2019-01-16T20:21:03", "bulletinFamily": "scanner", "description": "Changes in librsync 1.0.0 (2015-01-23)\n======================================\n\n - SECURITY: CVE-2014-8242: librsync previously used a\n truncated MD4 'strong' check sum to match blocks.\n However, MD4 is not cryptographically strong. It's\n possible that an attacker who can control the contents\n of one part of a file could use it to control other\n regions of the file, if it's transferred using\n librsync/rdiff. For example this might occur in a\n database, mailbox, or VM image containing some\n attacker-controlled data. To mitigate this issue,\n signatures will by default be computed with a 256-bit\n BLAKE2 hash. Old versions of librsync will complain\n about a bad magic number when given these signature\n files. Backward compatibility can be obtained using the\n new `rdiff sig --hash=md4` option or through specifying\n the 'signature magic' in the API, but this should not be\n used when either the old or new file contain untrusted\n data. Deltas generated from those signatures will also\n use BLAKE2 during generation, but produce output that\n can be read by old versions. See\n https://github.com/librsync/librsync/issues/5. Thanks to\n Michael Samuel <miknet.net> for reporting this and\n offering an initial patch.\n\n - Various build fixes, thanks Timothy Gu.\n\n - Improved rdiff man page from Debian.\n\n - Improved librsync.spec file for building RPMs.\n\n - Fixed bug #1110812 'internal error: job made no\n progress'; on large files.\n\n - Moved hosting to https://github.com/librsync/librsync/\n\n - Travis-CI.org integration test at\n https://travis-ci.org/librsync/librsync/\n\n - Remove bundled copy of popt; it must be installed\n separately.\n\n - You can set `$LIBTOOLIZE` before running `autogen.sh`,\n for example on OS X Homebrew where it is called\n `glibtoolize`.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2015-10-28T00:00:00", "published": "2015-03-20T00:00:00", "id": "FEDORA_2015-3366.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=81958", "title": "Fedora 20 : csync2-1.34-15.fc20 / duplicity-0.6.25-3.fc20 / librsync-1.0.0-1.fc20 / etc (2015-3366)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-3366.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81958);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2015/10/28 14:03:23 $\");\n\n script_cve_id(\"CVE-2014-8242\");\n script_xref(name:\"FEDORA\", value:\"2015-3366\");\n\n script_name(english:\"Fedora 20 : csync2-1.34-15.fc20 / duplicity-0.6.25-3.fc20 / librsync-1.0.0-1.fc20 / etc (2015-3366)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes in librsync 1.0.0 (2015-01-23)\n======================================\n\n - SECURITY: CVE-2014-8242: librsync previously used a\n truncated MD4 'strong' check sum to match blocks.\n However, MD4 is not cryptographically strong. It's\n possible that an attacker who can control the contents\n of one part of a file could use it to control other\n regions of the file, if it's transferred using\n librsync/rdiff. For example this might occur in a\n database, mailbox, or VM image containing some\n attacker-controlled data. To mitigate this issue,\n signatures will by default be computed with a 256-bit\n BLAKE2 hash. Old versions of librsync will complain\n about a bad magic number when given these signature\n files. Backward compatibility can be obtained using the\n new `rdiff sig --hash=md4` option or through specifying\n the 'signature magic' in the API, but this should not be\n used when either the old or new file contain untrusted\n data. Deltas generated from those signatures will also\n use BLAKE2 during generation, but produce output that\n can be read by old versions. See\n https://github.com/librsync/librsync/issues/5. Thanks to\n Michael Samuel <miknet.net> for reporting this and\n offering an initial patch.\n\n - Various build fixes, thanks Timothy Gu.\n\n - Improved rdiff man page from Debian.\n\n - Improved librsync.spec file for building RPMs.\n\n - Fixed bug #1110812 'internal error: job made no\n progress'; on large files.\n\n - Moved hosting to https://github.com/librsync/librsync/\n\n - Travis-CI.org integration test at\n https://travis-ci.org/librsync/librsync/\n\n - Remove bundled copy of popt; it must be installed\n separately.\n\n - You can set `$LIBTOOLIZE` before running `autogen.sh`,\n for example on OS X Homebrew where it is called\n `glibtoolize`.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1126712\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://github.com/librsync/librsync/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://github.com/librsync/librsync/issues/5.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152354.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8141e605\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152355.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?17aef938\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152356.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?eaaf0e09\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152357.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d9b0a133\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://travis-ci.org/librsync/librsync/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:csync2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:duplicity\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:librsync\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rdiff-backup\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"csync2-1.34-15.fc20\")) flag++;\nif (rpm_check(release:\"FC20\", reference:\"duplicity-0.6.25-3.fc20\")) flag++;\nif (rpm_check(release:\"FC20\", reference:\"librsync-1.0.0-1.fc20\")) flag++;\nif (rpm_check(release:\"FC20\", reference:\"rdiff-backup-1.2.8-14.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"csync2 / duplicity / librsync / rdiff-backup\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:20:58", "bulletinFamily": "scanner", "description": "Changes in librsync 1.0.0 (2015-01-23)\n======================================\n\n - SECURITY: CVE-2014-8242: librsync previously used a\n truncated MD4 'strong' check sum to match blocks.\n However, MD4 is not cryptographically strong. It's\n possible that an attacker who can control the contents\n of one part of a file could use it to control other\n regions of the file, if it's transferred using\n librsync/rdiff. For example this might occur in a\n database, mailbox, or VM image containing some\n attacker-controlled data. To mitigate this issue,\n signatures will by default be computed with a 256-bit\n BLAKE2 hash. Old versions of librsync will complain\n about a bad magic number when given these signature\n files. Backward compatibility can be obtained using the\n new `rdiff sig --hash=md4` option or through specifying\n the 'signature magic' in the API, but this should not be\n used when either the old or new file contain untrusted\n data. Deltas generated from those signatures will also\n use BLAKE2 during generation, but produce output that\n can be read by old versions. See\n https://github.com/librsync/librsync/issues/5. Thanks to\n Michael Samuel <miknet.net> for reporting this and\n offering an initial patch.\n\n - Various build fixes, thanks Timothy Gu.\n\n - Improved rdiff man page from Debian.\n\n - Improved librsync.spec file for building RPMs.\n\n - Fixed bug #1110812 'internal error: job made no\n progress'; on large files.\n\n - Moved hosting to https://github.com/librsync/librsync/\n\n - Travis-CI.org integration test at\n https://travis-ci.org/librsync/librsync/\n\n - Remove bundled copy of popt; it must be installed\n separately.\n\n - You can set `$LIBTOOLIZE` before running `autogen.sh`,\n for example on OS X Homebrew where it is called\n `glibtoolize`.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2015-10-28T00:00:00", "published": "2015-03-10T00:00:00", "id": "FEDORA_2015-2923.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=81716", "title": "Fedora 22 : csync2-1.34-15.fc22 / duplicity-0.6.25-3.fc22 / librsync-1.0.0-1.fc22 / etc (2015-2923)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-2923.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81716);\n script_version(\"$Revision: 1.5 $\");\n script_cvs_date(\"$Date: 2015/10/28 14:03:23 $\");\n\n script_cve_id(\"CVE-2014-8242\");\n script_xref(name:\"FEDORA\", value:\"2015-2923\");\n\n script_name(english:\"Fedora 22 : csync2-1.34-15.fc22 / duplicity-0.6.25-3.fc22 / librsync-1.0.0-1.fc22 / etc (2015-2923)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes in librsync 1.0.0 (2015-01-23)\n======================================\n\n - SECURITY: CVE-2014-8242: librsync previously used a\n truncated MD4 'strong' check sum to match blocks.\n However, MD4 is not cryptographically strong. It's\n possible that an attacker who can control the contents\n of one part of a file could use it to control other\n regions of the file, if it's transferred using\n librsync/rdiff. For example this might occur in a\n database, mailbox, or VM image containing some\n attacker-controlled data. To mitigate this issue,\n signatures will by default be computed with a 256-bit\n BLAKE2 hash. Old versions of librsync will complain\n about a bad magic number when given these signature\n files. Backward compatibility can be obtained using the\n new `rdiff sig --hash=md4` option or through specifying\n the 'signature magic' in the API, but this should not be\n used when either the old or new file contain untrusted\n data. Deltas generated from those signatures will also\n use BLAKE2 during generation, but produce output that\n can be read by old versions. See\n https://github.com/librsync/librsync/issues/5. Thanks to\n Michael Samuel <miknet.net> for reporting this and\n offering an initial patch.\n\n - Various build fixes, thanks Timothy Gu.\n\n - Improved rdiff man page from Debian.\n\n - Improved librsync.spec file for building RPMs.\n\n - Fixed bug #1110812 'internal error: job made no\n progress'; on large files.\n\n - Moved hosting to https://github.com/librsync/librsync/\n\n - Travis-CI.org integration test at\n https://travis-ci.org/librsync/librsync/\n\n - Remove bundled copy of popt; it must be installed\n separately.\n\n - You can set `$LIBTOOLIZE` before running `autogen.sh`,\n for example on OS X Homebrew where it is called\n `glibtoolize`.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1126712\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://github.com/librsync/librsync/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://github.com/librsync/librsync/issues/5.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151104.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bce8644f\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151105.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?aa7b5415\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151106.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a2233ba5\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151107.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?15fa614c\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://travis-ci.org/librsync/librsync/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:csync2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:duplicity\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:librsync\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rdiff-backup\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:22\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^22([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 22.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC22\", reference:\"csync2-1.34-15.fc22\")) flag++;\nif (rpm_check(release:\"FC22\", reference:\"duplicity-0.6.25-3.fc22\")) flag++;\nif (rpm_check(release:\"FC22\", reference:\"librsync-1.0.0-1.fc22\")) flag++;\nif (rpm_check(release:\"FC22\", reference:\"rdiff-backup-1.2.8-14.fc22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"csync2 / duplicity / librsync / rdiff-backup\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:23:04", "bulletinFamily": "scanner", "description": "Michael Samuel reports :\n\nlibrsync before 1.0.0 uses a truncated MD4 checksum to match blocks,\nwhich makes it easier for remote attackers to modify transmitted data\nvia a birthday attack.", "modified": "2018-11-23T00:00:00", "published": "2016-01-11T00:00:00", "id": "FREEBSD_PKG_B22B016BB63311E583EF14DAE9D210B8.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=87832", "title": "FreeBSD : librsync -- collision vulnerability (b22b016b-b633-11e5-83ef-14dae9d210b8)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(87832);\n script_version(\"2.3\");\n script_cvs_date(\"Date: 2018/11/23 12:49:57\");\n\n script_cve_id(\"CVE-2014-8242\");\n\n script_name(english:\"FreeBSD : librsync -- collision vulnerability (b22b016b-b633-11e5-83ef-14dae9d210b8)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Michael Samuel reports :\n\nlibrsync before 1.0.0 uses a truncated MD4 checksum to match blocks,\nwhich makes it easier for remote attackers to modify transmitted data\nvia a birthday attack.\"\n );\n # http://www.openwall.com/lists/oss-security/2014/07/28/1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.openwall.com/lists/oss-security/2014/07/28/1\"\n );\n # https://vuxml.freebsd.org/freebsd/b22b016b-b633-11e5-83ef-14dae9d210b8.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4b528250\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:librsync\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/07/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/01/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"librsync<1.0.0\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:21:24", "bulletinFamily": "scanner", "description": "Updated librsync packages fix security vulnerability :\n\nlibrsync before 1.0.0 used a truncated MD4 strong check sum to match\nblocks. However, MD4 is not cryptographically strong. It's possible\nthat an attacker who can control the contents of one part of a file\ncould use it to control other regions of the file, if it's transferred\nusing librsync/rdiff (CVE-2014-8242).\n\nThe change to fix this is not backward compatible with older versions\nof librsync. Backward compatibility can be obtained using the new\nrdiff sig --hash=md4 option or through specifying the signature magic\nin the API, but this should not be used when either the old or new\nfile contain untrusted data.\n\nAlso, any applications that use the librsync library will need to be\nrecompiled against the updated library. The rdiff-backup packages have\nbeen rebuilt for this reason.", "modified": "2018-07-19T00:00:00", "published": "2015-04-28T00:00:00", "id": "MANDRIVA_MDVSA-2015-204.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=83096", "title": "Mandriva Linux Security Advisory : librsync (MDVSA-2015:204)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 70103\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2015:204. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(83096);\n script_version(\"2.2\");\n script_cvs_date(\"Date: 2018/07/19 20:59:19\");\n\n script_cve_id(\"CVE-2014-8242\");\n script_xref(name:\"MDVSA\", value:\"2015:204\");\n\n script_name(english:\"Mandriva Linux Security Advisory : librsync (MDVSA-2015:204)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated librsync packages fix security vulnerability :\n\nlibrsync before 1.0.0 used a truncated MD4 strong check sum to match\nblocks. However, MD4 is not cryptographically strong. It's possible\nthat an attacker who can control the contents of one part of a file\ncould use it to control other regions of the file, if it's transferred\nusing librsync/rdiff (CVE-2014-8242).\n\nThe change to fix this is not backward compatible with older versions\nof librsync. Backward compatibility can be obtained using the new\nrdiff sig --hash=md4 option or through specifying the signature magic\nin the API, but this should not be used when either the old or new\nfile contain untrusted data.\n\nAlso, any applications that use the librsync library will need to be\nrecompiled against the updated library. The rdiff-backup packages have\nbeen rebuilt for this reason.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://advisories.mageia.org/MGASA-2015-0146.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64rsync-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64rsync2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rdiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rdiff-backup\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/04/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/04/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64rsync-devel-1.0.0-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64rsync2-1.0.0-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"rdiff-1.0.0-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"rdiff-backup-1.3.3-6.1.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:21:03", "bulletinFamily": "scanner", "description": "Changes in librsync 1.0.0 (2015-01-23)\n======================================\n\n - SECURITY: CVE-2014-8242: librsync previously used a\n truncated MD4 'strong' check sum to match blocks.\n However, MD4 is not cryptographically strong. It's\n possible that an attacker who can control the contents\n of one part of a file could use it to control other\n regions of the file, if it's transferred using\n librsync/rdiff. For example this might occur in a\n database, mailbox, or VM image containing some\n attacker-controlled data. To mitigate this issue,\n signatures will by default be computed with a 256-bit\n BLAKE2 hash. Old versions of librsync will complain\n about a bad magic number when given these signature\n files. Backward compatibility can be obtained using the\n new `rdiff sig --hash=md4` option or through specifying\n the 'signature magic' in the API, but this should not be\n used when either the old or new file contain untrusted\n data. Deltas generated from those signatures will also\n use BLAKE2 during generation, but produce output that\n can be read by old versions. See\n https://github.com/librsync/librsync/issues/5. Thanks to\n Michael Samuel <miknet.net> for reporting this and\n offering an initial patch.\n\n - Various build fixes, thanks Timothy Gu.\n\n - Improved rdiff man page from Debian.\n\n - Improved librsync.spec file for building RPMs.\n\n - Fixed bug #1110812 'internal error: job made no\n progress'; on large files.\n\n - Moved hosting to https://github.com/librsync/librsync/\n\n - Travis-CI.org integration test at\n https://travis-ci.org/librsync/librsync/\n\n - Remove bundled copy of popt; it must be installed\n separately.\n\n - You can set `$LIBTOOLIZE` before running `autogen.sh`,\n for example on OS X Homebrew where it is called\n `glibtoolize`.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2015-10-28T00:00:00", "published": "2015-03-20T00:00:00", "id": "FEDORA_2015-3497.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=81959", "title": "Fedora 21 : csync2-1.34-15.fc21 / duplicity-0.6.25-3.fc21 / librsync-1.0.0-1.fc21 / etc (2015-3497)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-3497.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81959);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2015/10/28 14:03:23 $\");\n\n script_cve_id(\"CVE-2014-8242\");\n script_xref(name:\"FEDORA\", value:\"2015-3497\");\n\n script_name(english:\"Fedora 21 : csync2-1.34-15.fc21 / duplicity-0.6.25-3.fc21 / librsync-1.0.0-1.fc21 / etc (2015-3497)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes in librsync 1.0.0 (2015-01-23)\n======================================\n\n - SECURITY: CVE-2014-8242: librsync previously used a\n truncated MD4 'strong' check sum to match blocks.\n However, MD4 is not cryptographically strong. It's\n possible that an attacker who can control the contents\n of one part of a file could use it to control other\n regions of the file, if it's transferred using\n librsync/rdiff. For example this might occur in a\n database, mailbox, or VM image containing some\n attacker-controlled data. To mitigate this issue,\n signatures will by default be computed with a 256-bit\n BLAKE2 hash. Old versions of librsync will complain\n about a bad magic number when given these signature\n files. Backward compatibility can be obtained using the\n new `rdiff sig --hash=md4` option or through specifying\n the 'signature magic' in the API, but this should not be\n used when either the old or new file contain untrusted\n data. Deltas generated from those signatures will also\n use BLAKE2 during generation, but produce output that\n can be read by old versions. See\n https://github.com/librsync/librsync/issues/5. Thanks to\n Michael Samuel <miknet.net> for reporting this and\n offering an initial patch.\n\n - Various build fixes, thanks Timothy Gu.\n\n - Improved rdiff man page from Debian.\n\n - Improved librsync.spec file for building RPMs.\n\n - Fixed bug #1110812 'internal error: job made no\n progress'; on large files.\n\n - Moved hosting to https://github.com/librsync/librsync/\n\n - Travis-CI.org integration test at\n https://travis-ci.org/librsync/librsync/\n\n - Remove bundled copy of popt; it must be installed\n separately.\n\n - You can set `$LIBTOOLIZE` before running `autogen.sh`,\n for example on OS X Homebrew where it is called\n `glibtoolize`.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1126712\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://github.com/librsync/librsync/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://github.com/librsync/librsync/issues/5.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152365.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?32e4eaab\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152366.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2c8f091c\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152367.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?efbad8fd\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152368.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2a7f1da7\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://travis-ci.org/librsync/librsync/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:csync2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:duplicity\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:librsync\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rdiff-backup\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:21\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^21([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 21.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC21\", reference:\"csync2-1.34-15.fc21\")) flag++;\nif (rpm_check(release:\"FC21\", reference:\"duplicity-0.6.25-3.fc21\")) flag++;\nif (rpm_check(release:\"FC21\", reference:\"librsync-1.0.0-1.fc21\")) flag++;\nif (rpm_check(release:\"FC21\", reference:\"rdiff-backup-1.2.8-14.fc21\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"csync2 / duplicity / librsync / rdiff-backup\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:22:31", "bulletinFamily": "scanner", "description": "rsync was updated to fix one security issue.\n\nThis security issue was fixed :\n\n - CVE-2014-8242: Checksum collisions leading to a denial\n of service (bsc#900914).\n\nThis non-security issue was fixed :\n\n - reintroduce 'use slp' directive (bsc#922710)\n\n - disable it by default\n\n - slp doesn't seem to be used much and it often caused\n problems (eg boo#898513, bsc#922710)", "modified": "2015-10-28T00:00:00", "published": "2015-10-15T00:00:00", "id": "OPENSUSE-2015-659.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=86394", "title": "openSUSE Security Update : rsync (openSUSE-2015-659)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2015-659.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86394);\n script_version(\"$Revision: 2.3 $\");\n script_cvs_date(\"$Date: 2015/10/28 14:03:23 $\");\n\n script_cve_id(\"CVE-2014-8242\");\n\n script_name(english:\"openSUSE Security Update : rsync (openSUSE-2015-659)\");\n script_summary(english:\"Check for the openSUSE-2015-659 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"rsync was updated to fix one security issue.\n\nThis security issue was fixed :\n\n - CVE-2014-8242: Checksum collisions leading to a denial\n of service (bsc#900914).\n\nThis non-security issue was fixed :\n\n - reintroduce 'use slp' directive (bsc#922710)\n\n - disable it by default\n\n - slp doesn't seem to be used much and it often caused\n problems (eg boo#898513, bsc#922710)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=898513\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=900914\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=922710\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rsync packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rsync\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rsync-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rsync-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.1|SUSE13\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.1 / 13.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.1\", reference:\"rsync-3.1.0-21.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"rsync-debuginfo-3.1.0-21.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"rsync-debugsource-3.1.0-21.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"rsync-3.1.1-2.7.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"rsync-debuginfo-3.1.1-2.7.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"rsync-debugsource-3.1.1-2.7.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rsync / rsync-debuginfo / rsync-debugsource\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:24:10", "bulletinFamily": "scanner", "description": "The remote host is affected by the vulnerability described in GLSA-201605-04\n(rsync: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in rsync. Please review\n the CVE identifiers referenced below for details.\nImpact :\n\n Remote attackers could write arbitrary files via symlink attacks.\nWorkaround :\n\n There is no known workaround at this time.", "modified": "2016-05-31T00:00:00", "published": "2016-05-31T00:00:00", "id": "GENTOO_GLSA-201605-04.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=91377", "title": "GLSA-201605-04 : rsync: Multiple vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201605-04.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91377);\n script_version(\"$Revision: 2.1 $\");\n script_cvs_date(\"$Date: 2016/05/31 17:32:21 $\");\n\n script_cve_id(\"CVE-2014-8242\", \"CVE-2014-9512\");\n script_xref(name:\"GLSA\", value:\"201605-04\");\n\n script_name(english:\"GLSA-201605-04 : rsync: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201605-04\n(rsync: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in rsync. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n Remote attackers could write arbitrary files via symlink attacks.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201605-04\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All rsync users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-misc/rsync-3.1.2'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:rsync\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/31\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-misc/rsync\", unaffected:make_list(\"ge 3.1.2\"), vulnerable:make_list(\"lt 3.1.2\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rsync\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:23:07", "bulletinFamily": "scanner", "description": "This update for rsync fixes two security issues and two non-security\nbugs.\n\nThe following vulnerabilities were fixed :\n\n - CVE-2014-8242: Checksum collisions leading to a denial\n of service (bsc#900914)\n\n - CVE-2014-9512: Malicious servers could send files\n outside of the transferred directory (bsc#915410)\n\nThe update package also includes non-security fixes. See advisory for\ndetails.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2018-11-29T00:00:00", "published": "2016-01-20T00:00:00", "id": "SUSE_SU-2016-0173-1.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=88007", "title": "SUSE SLED12 / SLES12 Security Update : rsync (SUSE-SU-2016:0173-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2016:0173-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(88007);\n script_version(\"2.9\");\n script_cvs_date(\"Date: 2018/11/29 12:03:39\");\n\n script_cve_id(\"CVE-2014-8242\", \"CVE-2014-9512\");\n script_bugtraq_id(74366);\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : rsync (SUSE-SU-2016:0173-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for rsync fixes two security issues and two non-security\nbugs.\n\nThe following vulnerabilities were fixed :\n\n - CVE-2014-8242: Checksum collisions leading to a denial\n of service (bsc#900914)\n\n - CVE-2014-9512: Malicious servers could send files\n outside of the transferred directory (bsc#915410)\n\nThe update package also includes non-security fixes. See advisory for\ndetails.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=898513\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=900914\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=915410\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=922710\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-8242/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-9512/\"\n );\n # https://www.suse.com/support/update/announcement/2016/suse-su-20160173-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?97a06216\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server 12-SP1 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-113=1\n\nSUSE Linux Enterprise Server 12 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-2016-113=1\n\nSUSE Linux Enterprise Desktop 12-SP1 :\n\nzypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-113=1\n\nSUSE Linux Enterprise Desktop 12 :\n\nzypper in -t patch SUSE-SLE-DESKTOP-12-2016-113=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:rsync\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:rsync-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:rsync-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/01/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/01/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = eregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! ereg(pattern:\"^(0|1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP0/1\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! ereg(pattern:\"^(0|1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP0/1\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"rsync-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"rsync-debuginfo-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"rsync-debugsource-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"rsync-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"rsync-debuginfo-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"rsync-debugsource-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"1\", cpu:\"x86_64\", reference:\"rsync-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"1\", cpu:\"x86_64\", reference:\"rsync-debuginfo-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"1\", cpu:\"x86_64\", reference:\"rsync-debugsource-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"rsync-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"rsync-debuginfo-3.1.0-6.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"rsync-debugsource-3.1.0-6.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rsync\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:23:07", "bulletinFamily": "scanner", "description": "This update for rsync fixes two security issues :\n\n - CVE-2014-8242: Checksum collisions leading to a denial\n of service (bsc#900914)\n\n - CVE-2014-9512: Malicious servers could send files\n outside of the transferred directory (bsc#915410)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2018-11-29T00:00:00", "published": "2016-01-20T00:00:00", "id": "SUSE_SU-2016-0176-1.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=88009", "title": "SUSE SLED11 / SLES11 Security Update : rsync (SUSE-SU-2016:0176-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2016:0176-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(88009);\n script_version(\"2.6\");\n script_cvs_date(\"Date: 2018/11/29 12:03:39\");\n\n script_cve_id(\"CVE-2014-8242\", \"CVE-2014-9512\");\n script_bugtraq_id(74366);\n\n script_name(english:\"SUSE SLED11 / SLES11 Security Update : rsync (SUSE-SU-2016:0176-1)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for rsync fixes two security issues :\n\n - CVE-2014-8242: Checksum collisions leading to a denial\n of service (bsc#900914)\n\n - CVE-2014-9512: Malicious servers could send files\n outside of the transferred directory (bsc#915410)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=900914\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=915410\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-8242/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-9512/\"\n );\n # https://www.suse.com/support/update/announcement/2016/suse-su-20160176-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d096cf6d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server for VMWare 11-SP3 :\n\nzypper in -t patch slessp3-rsync-12344=1\n\nSUSE Linux Enterprise Server 11-SP4 :\n\nzypper in -t patch slessp4-rsync-12344=1\n\nSUSE Linux Enterprise Server 11-SP3 :\n\nzypper in -t patch slessp3-rsync-12344=1\n\nSUSE Linux Enterprise Desktop 11-SP4 :\n\nzypper in -t patch sledsp4-rsync-12344=1\n\nSUSE Linux Enterprise Desktop 11-SP3 :\n\nzypper in -t patch sledsp3-rsync-12344=1\n\nSUSE Linux Enterprise Debuginfo 11-SP4 :\n\nzypper in -t patch dbgsp4-rsync-12344=1\n\nSUSE Linux Enterprise Debuginfo 11-SP3 :\n\nzypper in -t patch dbgsp3-rsync-12344=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:rsync\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/01/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/01/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = eregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^(SLED11|SLES11)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED11 / SLES11\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES11\" && (! ereg(pattern:\"^(3|4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES11 SP3/4\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED11\" && (! ereg(pattern:\"^(3|4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED11 SP3/4\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"rsync-3.0.4-2.49.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"rsync-3.0.4-2.49.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"rsync-3.0.4-2.49.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"i586\", reference:\"rsync-3.0.4-2.49.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"rsync-3.0.4-2.49.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"i586\", reference:\"rsync-3.0.4-2.49.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rsync\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:58", "bulletinFamily": "software", "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2015:204\r\n http://www.mandriva.com/en/support/security/\r\n _______________________________________________________________________\r\n\r\n Package : librsync\r\n Date : April 27, 2015\r\n Affected: Business Server 1.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Updated librsync packages fix security vulnerability:\r\n \r\n librsync before 1.0.0 used a truncated MD4 strong check sum to match\r\n blocks. However, MD4 is not cryptographically strong. It's possible\r\n that an attacker who can control the contents of one part of a file\r\n could use it to control other regions of the file, if it's transferred\r\n using librsync/rdiff (CVE-2014-8242).\r\n \r\n The change to fix this is not backward compatible with older versions\r\n of librsync. Backward compatibility can be obtained using the new\r\n rdiff sig --hash=md4 option or through specifying the signature magic\r\n in the API, but this should not be used when either the old or new\r\n file contain untrusted data.\r\n \r\n Also, any applications that use the librsync library will need to\r\n be recompiled against the updated library. The rdiff-backup packages\r\n have been rebuilt for this reason.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8242\r\n http://advisories.mageia.org/MGASA-2015-0146.html\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Business Server 1/X86_64:\r\n e9e5dbb84ff6effa94d8b37d805e4500 mbs1/x86_64/lib64rsync2-1.0.0-1.mbs1.x86_64.rpm\r\n db4b256939b54eb5919eceedf50f4192 mbs1/x86_64/lib64rsync-devel-1.0.0-1.mbs1.x86_64.rpm\r\n ffaaf1c1364528d0c18bdda8cf514c34 mbs1/x86_64/rdiff-1.0.0-1.mbs1.x86_64.rpm\r\n fd173f99aecfaa9d1d8d9af132b136b6 mbs1/x86_64/rdiff-backup-1.3.3-6.1.mbs1.x86_64.rpm \r\n 707dc6da51d7451541ce83400ee33f3a mbs1/SRPMS/librsync-1.0.0-1.mbs1.src.rpm\r\n eb91121a971f6079d3b666419e08e0db mbs1/SRPMS/rdiff-backup-1.3.3-6.1.mbs1.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/en/support/security/advisories/\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (GNU/Linux)\r\n\r\niD8DBQFVPdL8mqjQ0CJFipgRAprPAJ4l7XA1SlpS/qCd5HNzGYLW8whXcQCgr5/s\r\nn+CANdFiuTkPt47IUCpSzlc=\r\n=1RLm\r\n-----END PGP SIGNATURE-----\r\n\r\n", "modified": "2015-05-05T00:00:00", "published": "2015-05-05T00:00:00", "id": "SECURITYVULNS:DOC:32000", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32000", "title": "[ MDVSA-2015:204 ] librsync", "type": "securityvulns", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "archlinux": [{"lastseen": "2016-09-02T18:44:44", "bulletinFamily": "unix", "description": "librsync previously used a truncated MD4 "strong" check sum to match\nblocks. However, MD4 is not cryptographically strong. It's possible that\nan attacker who can control the contents of one part of a file could use\nit to control other regions of the file, if it's transferred using\nlibrsync/rdiff. For example this might occur in a database, mailbox, or\nVM image containing some attacker-controlled data.\n\nTo mitigate this issue, signatures will by default be computed with a\n256-bit BLAKE2 hash. Old versions of librsync will complain about a bad\nmagic number when given these signature files.", "modified": "2015-03-16T00:00:00", "published": "2015-03-16T00:00:00", "href": "https://lists.archlinux.org/pipermail/arch-security/2015-March/000251.html", "id": "ASA-201503-10", "title": "librsync: checksum collision", "type": "archlinux", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:06", "bulletinFamily": "unix", "description": "### Background\n\nFile transfer program to keep remote files into sync.\n\n### Description\n\nMultiple vulnerabilities have been discovered in rsync. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nRemote attackers could write arbitrary files via symlink attacks.\n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll rsync users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-misc/rsync-3.1.2\"", "modified": "2016-05-30T00:00:00", "published": "2016-05-30T00:00:00", "id": "GLSA-201605-04", "href": "https://security.gentoo.org/glsa/201605-04", "type": "gentoo", "title": "rsync: Multiple vulnerabilities", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}]}