Vulnerabilities > CVE-2003-0962 - Remote Heap Overflow vulnerability in RSync Daemon Mode Undisclosed

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
andrew-tridgell
redhat
engardelinux
slackware
nessus

Summary

Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-404.NASL
    descriptionThe rsync team has received evidence that a vulnerability in all versions of rsync prior to 2.5.7, a fast remote file copy program, was recently used in combination with a Linux kernel vulnerability to compromise the security of a public rsync server. While this heap overflow vulnerability could not be used by itself to obtain root access on an rsync server, it could be used in combination with the recently announced do_brk() vulnerability in the Linux kernel to produce a full remote compromise. Please note that this vulnerability only affects the use of rsync as an
    last seen2020-06-01
    modified2020-06-02
    plugin id15241
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15241
    titleDebian DSA-404-1 : rsync - heap overflow
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-404. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15241);
      script_version("1.23");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2003-0962");
      script_bugtraq_id(9153);
      script_xref(name:"DSA", value:"404");
    
      script_name(english:"Debian DSA-404-1 : rsync - heap overflow");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The rsync team has received evidence that a vulnerability in all
    versions of rsync prior to 2.5.7, a fast remote file copy program, was
    recently used in combination with a Linux kernel vulnerability to
    compromise the security of a public rsync server.
    
    While this heap overflow vulnerability could not be used by itself to
    obtain root access on an rsync server, it could be used in combination
    with the recently announced do_brk() vulnerability in the Linux kernel
    to produce a full remote compromise.
    
    Please note that this vulnerability only affects the use of rsync as
    an 'rsync server'. To see if you are running a rsync server you should
    use the command 'netstat -a -n' to see if you are listening on TCP
    port 873. If you are not listening on TCP port 873 then you are not
    running an rsync server."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://klecker.debian.org/~joey/rsync/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2003/dsa-404"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the rsync package immediately if you are providing remote sync
    services. If you are running testing and provide remote sync services
    please use the packages for woody.
    
    For the stable distribution (woody) this problem has been fixed in
    version 2.5.5-0.2.
    
    However, since the Debian infrastructure is not yet fully functional
    after the recent break-in, packages for the unstable distribution are
    not able to enter the archive for a while. Hence they were placed in
    Joey's home directory on the security machine."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:rsync");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2003/12/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2003/12/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"rsync", reference:"2.5.5-0.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMacOS X Local Security Checks
    NASL idAPPLE-SA-2004-08-09.NASL
    descriptionThe remote Mac OS X host is missing Security Update 2003-12-19. Mac OS X contains a flaw that may allow a malicious user with local access to gain root access. The issue is triggered when the Ctrl and c keys are pressed on the connected USB keyboard during boot and thus interrupting the system initialization. It is possible that the flaw may allow root access resulting in a loss of integrity.
    last seen2020-06-01
    modified2020-06-02
    plugin id14251
    published2004-08-10
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14251
    titleApple Mac OS X USB Keyboard Ctrl Key Root Access (Apple SA 2003-12-19)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(14251);
     script_version("1.18");
     script_cvs_date("Date: 2018/06/27 18:42:25");
    
     script_cve_id("CVE-2003-1011");
     script_bugtraq_id(8945);
     script_xref(name:"Secunia", value:"10474");
     
     script_name(english:"Apple Mac OS X USB Keyboard Ctrl Key Root Access (Apple SA 2003-12-19)");
     script_summary(english:"Checks for Security Update 2003-12-19");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote host is affected by a local privilege escalation
    vulnerability." );
     script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host is missing Security Update 2003-12-19.
    
    Mac OS X contains a flaw that may allow a malicious user 
    with local access to gain root access. 
    
    The issue is triggered when the Ctrl and c keys are pressed 
    on the connected USB keyboard during boot and thus interrupting 
    the system initialization. 
    
    It is possible that the flaw may allow root access resulting 
    in a loss of integrity." );
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=61798" );
     script_set_attribute(attribute:"solution", value:
    "Apply Mac OS X security update 2003-12-19." );
     script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2004/08/10");
     script_set_attribute(attribute:"vuln_publication_date", value: "2003/12/19");
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe",value:"cpe:/o:apple:mac_os_x");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2004-2018 Tenable Network Security, Inc.");
     script_family(english:"MacOS X Local Security Checks");
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/MacOSX/packages");
     exit(0);
    }
    
    
    packages = get_kb_item("Host/MacOSX/packages");
    if ( ! packages ) exit(0);
    
    uname = get_kb_item("Host/uname");
    # MacOS X 10.2.8 and 10.3.2 only
    if ( egrep(pattern:"Darwin.* (6\.8\.|7\.2\.)", string:uname) )
    {
      if ( ! egrep(pattern:"^SecUpd2003-12-19", string:packages) ) 
      {
    	security_hole(0);
      }
      else
      {
      	#all can fixes with this security updates
    	#set_kb_item(name:"CVE-2003-1007", value:TRUE);
      	#set_kb_item(name:"CVE-2003-1006", value:TRUE);
      	#set_kb_item(name:"CVE-2003-1009", value:TRUE);
      	#set_kb_item(name:"CVE-2003-0792", value:TRUE);
      	#set_kb_item(name:"CVE-2003-1010", value:TRUE);
      	#set_kb_item(name:"CVE-2003-0962", value:TRUE);
      	#set_kb_item(name:"CVE-2003-1005", value:TRUE);
      	#set_kb_item(name:"CVE-2003-1008", value:TRUE);
    	set_kb_item(name:"CVE-2003-1011", value:TRUE);
      }
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2003-111.NASL
    descriptionA vulnerability was discovered in all versions of rsync prior to 2.5.7 that was recently used in conjunction with the Linux kernel do_brk() vulnerability to compromise a public rsync server. This heap overflow vulnerability, by itself, cannot yield root access, however it does allow arbitrary code execution on the host running rsync as a server. Also note that this only affects hosts running rsync in server mode (listening on port 873, typically under xinetd).
    last seen2020-06-01
    modified2020-06-02
    plugin id14093
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14093
    titleMandrake Linux Security Advisory : rsync (MDKSA-2003:111)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2003_050.NASL
    descriptionThe remote host is missing the patch for the advisory SuSE-SA:2003:050 (rsync). The rsync suite provides client and server tools to easily support an administrator keeping the files of different machines in sync. In most private networks the rsync client tool is used via SSH to fulfill his tasks. In an open environment rsync is run in server mode accepting connections from many untrusted hosts with, but mostly without, authentication. The rsync server drops its root privileges soon after it was started and per default creates a chroot environment. Due to insufficient integer/bounds checking in the server code a heap overflow can be triggered remotely to execute arbitrary code. This code does not get executed as root and access is limited to the chroot environment. The chroot environment maybe broken afterwards by abusing further holes in system software or holes in the chroot setup. Your are not vulnerable as long as you do not use rsync in server mode or you use authentication to access the rsync server. As a temporary workaround you can disable access to your rsync server for untrusted parties, enable authentication or switch back to rsync via SSH. Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command
    last seen2020-06-01
    modified2020-06-02
    plugin id13818
    published2004-07-25
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13818
    titleSuSE-SA:2003:050: rsync
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2003-030.NASL
    descriptionA heap overflow bug exists in rsync versions prior to 2.5.7. On machines where the rsync server has been enabled, a remote attacker could use this flaw to execute arbitrary code as an unprivileged user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0962 to this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id13666
    published2004-07-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13666
    titleFedora Core 1 : rsync-2.5.7-2 (2003-030)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD20031219.NASL
    descriptionThe remote host is missing Security Update 2003-12-19. This security update includes the following components : - AFP Server - cd9600.util - Directory Services - fetchmail - fs_usage - rsync - System Initialization For MacOS X 10.3, it also includes : - ASN.1 Decoding for PKI This update contains various fixes which may allow an attacker to execute arbitrary code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id12516
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/12516
    titleMac OS X Multiple Vulnerabilities (Security Update 2003-12-19)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_RSYNC_257.NASL
    descriptionThe following package needs to be updated: rsync
    last seen2016-09-26
    modified2011-10-03
    plugin id12609
    published2004-07-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=12609
    titleFreeBSD : rsync buffer overflow in server mode (167)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_5729B8ED5D7511D880E30020ED76EF5A.NASL
    descriptionWhen rsync is run in server mode, a buffer overflow could allow a remote attacker to execute arbitrary code with the privileges of the rsync server. Anonymous rsync servers are at the highest risk.
    last seen2020-06-01
    modified2020-06-02
    plugin id36807
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36807
    titleFreeBSD : rsync buffer overflow in server mode (5729b8ed-5d75-11d8-80e3-0020ed76ef5a)
  • NASL familyGain a shell remotely
    NASL idRSYNC_HEAP_OVERFLOW.NASL
    descriptionThe remote rsync server is affected by a heap buffer overflow condition when running in server mode. An attacker can exploit this issue to gain a shell on the host and execute arbitrary code. Note that since rsync does not advertise its version number and since there are few details about this flaw at this time, this might be a false positive.
    last seen2020-06-01
    modified2020-06-02
    plugin id11943
    published2003-12-04
    reporterThis script is Copyright (C) 2003-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/11943
    titlersync < 2.5.7 Unspecified Remote Heap Overflow
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2003-399.NASL
    descriptionUpdated rsync packages are now available that fix a heap overflow in the Rsync server. rsync is a program for sychronizing files over the network. A heap overflow bug exists in rsync versions prior to 2.5.7. On machines where the rsync server has been enabled, a remote attacker could use this flaw to execute arbitrary code as an unprivileged user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0962 to this issue. All users should upgrade to these erratum packages containing version 2.5.7 of rsync, which is not vulnerable to this issue. NOTE: The rsync server is disabled (off) by default in Red Hat Enterprise Linux. To check if the rsync server has been enabled (on), run the following command : /sbin/chkconfig --list rsync If the rsync server has been enabled but is not required, it can be disabled by running the following command as root : /sbin/chkconfig rsync off Red Hat would like to thank the rsync team for their rapid response and quick fix for this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id12440
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12440
    titleRHEL 2.1 / 3 : rsync (RHSA-2003:399)

Oval

accepted2013-04-29T04:19:16.743-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
descriptionHeap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
familyunix
idoval:org.mitre.oval:def:9415
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleHeap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
version27

Redhat

advisories
rhsa
idRHSA-2003:398
rpms
  • rsync-0:2.5.7-1
  • rsync-debuginfo-0:2.5.7-1