Vulnerabilities > CVE-2014-8242 - Cryptographic Issues vulnerability in Librsync Project Librsync

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

librsync before 1.0.0 uses a truncated MD4 checksum to match blocks, which makes it easier for remote attackers to modify transmitted data via a birthday attack.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201605-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201605-04 (rsync: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in rsync. Please review the CVE identifiers referenced below for details. Impact : Remote attackers could write arbitrary files via symlink attacks. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id91377
    published2016-05-31
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91377
    titleGLSA-201605-04 : rsync: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201605-04.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91377);
      script_version("$Revision: 2.1 $");
      script_cvs_date("$Date: 2016/05/31 17:32:21 $");
    
      script_cve_id("CVE-2014-8242", "CVE-2014-9512");
      script_xref(name:"GLSA", value:"201605-04");
    
      script_name(english:"GLSA-201605-04 : rsync: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201605-04
    (rsync: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in rsync. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        Remote attackers could write arbitrary files via symlink attacks.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201605-04"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All rsync users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/rsync-3.1.2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:rsync");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/05/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/05/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-misc/rsync", unaffected:make_list("ge 3.1.2"), vulnerable:make_list("lt 3.1.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rsync");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-3366.NASL
    descriptionChanges in librsync 1.0.0 (2015-01-23) ====================================== - SECURITY: CVE-2014-8242: librsync previously used a truncated MD4
    last seen2020-06-05
    modified2015-03-20
    plugin id81958
    published2015-03-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81958
    titleFedora 20 : csync2-1.34-15.fc20 / duplicity-0.6.25-3.fc20 / librsync-1.0.0-1.fc20 / etc (2015-3366)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-3366.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81958);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-8242");
      script_xref(name:"FEDORA", value:"2015-3366");
    
      script_name(english:"Fedora 20 : csync2-1.34-15.fc20 / duplicity-0.6.25-3.fc20 / librsync-1.0.0-1.fc20 / etc (2015-3366)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Changes in librsync 1.0.0 (2015-01-23)
    ======================================
    
      - SECURITY: CVE-2014-8242: librsync previously used a
        truncated MD4 'strong' check sum to match blocks.
        However, MD4 is not cryptographically strong. It's
        possible that an attacker who can control the contents
        of one part of a file could use it to control other
        regions of the file, if it's transferred using
        librsync/rdiff. For example this might occur in a
        database, mailbox, or VM image containing some
        attacker-controlled data. To mitigate this issue,
        signatures will by default be computed with a 256-bit
        BLAKE2 hash. Old versions of librsync will complain
        about a bad magic number when given these signature
        files. Backward compatibility can be obtained using the
        new `rdiff sig --hash=md4` option or through specifying
        the 'signature magic' in the API, but this should not be
        used when either the old or new file contain untrusted
        data. Deltas generated from those signatures will also
        use BLAKE2 during generation, but produce output that
        can be read by old versions. See
        https://github.com/librsync/librsync/issues/5. Thanks to
        Michael Samuel <miknet.net> for reporting this and
        offering an initial patch.
    
        - Various build fixes, thanks Timothy Gu.
    
        - Improved rdiff man page from Debian.
    
        - Improved librsync.spec file for building RPMs.
    
        - Fixed bug #1110812 'internal error: job made no
          progress'; on large files.
    
        - Moved hosting to https://github.com/librsync/librsync/
    
        - Travis-CI.org integration test at
          https://travis-ci.org/librsync/librsync/
    
        - Remove bundled copy of popt; it must be installed
          separately.
    
        - You can set `$LIBTOOLIZE` before running `autogen.sh`,
          for example on OS X Homebrew where it is called
          `glibtoolize`.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1126712"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://github.com/librsync/librsync/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://github.com/librsync/librsync/issues/5."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152354.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8141e605"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152355.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?17aef938"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152356.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?eaaf0e09"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152357.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d9b0a133"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://travis-ci.org/librsync/librsync/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:csync2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:duplicity");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:librsync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rdiff-backup");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"csync2-1.34-15.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"duplicity-0.6.25-3.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"librsync-1.0.0-1.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"rdiff-backup-1.2.8-14.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "csync2 / duplicity / librsync / rdiff-backup");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0176-1.NASL
    descriptionThis update for rsync fixes two security issues : - CVE-2014-8242: Checksum collisions leading to a denial of service (bsc#900914) - CVE-2014-9512: Malicious servers could send files outside of the transferred directory (bsc#915410) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id88009
    published2016-01-20
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88009
    titleSUSE SLED11 / SLES11 Security Update : rsync (SUSE-SU-2016:0176-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2016:0176-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(88009);
      script_version("2.7");
      script_cvs_date("Date: 2019/09/11 11:22:13");
    
      script_cve_id("CVE-2014-8242", "CVE-2014-9512");
      script_bugtraq_id(74366);
    
      script_name(english:"SUSE SLED11 / SLES11 Security Update : rsync (SUSE-SU-2016:0176-1)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for rsync fixes two security issues :
    
      - CVE-2014-8242: Checksum collisions leading to a denial
        of service (bsc#900914)
    
      - CVE-2014-9512: Malicious servers could send files
        outside of the transferred directory (bsc#915410)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=900914"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=915410"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-8242/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-9512/"
      );
      # https://www.suse.com/support/update/announcement/2016/suse-su-20160176-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d096cf6d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server for VMWare 11-SP3 :
    
    zypper in -t patch slessp3-rsync-12344=1
    
    SUSE Linux Enterprise Server 11-SP4 :
    
    zypper in -t patch slessp4-rsync-12344=1
    
    SUSE Linux Enterprise Server 11-SP3 :
    
    zypper in -t patch slessp3-rsync-12344=1
    
    SUSE Linux Enterprise Desktop 11-SP4 :
    
    zypper in -t patch sledsp4-rsync-12344=1
    
    SUSE Linux Enterprise Desktop 11-SP3 :
    
    zypper in -t patch sledsp3-rsync-12344=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4 :
    
    zypper in -t patch dbgsp4-rsync-12344=1
    
    SUSE Linux Enterprise Debuginfo 11-SP3 :
    
    zypper in -t patch dbgsp3-rsync-12344=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rsync");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/02/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED11|SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED11 / SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP3/4", os_ver + " SP" + sp);
    if (os_ver == "SLED11" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED11 SP3/4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", reference:"rsync-3.0.4-2.49.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"rsync-3.0.4-2.49.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"rsync-3.0.4-2.49.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"i586", reference:"rsync-3.0.4-2.49.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"3", cpu:"x86_64", reference:"rsync-3.0.4-2.49.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"3", cpu:"i586", reference:"rsync-3.0.4-2.49.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rsync");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-204.NASL
    descriptionUpdated librsync packages fix security vulnerability : librsync before 1.0.0 used a truncated MD4 strong check sum to match blocks. However, MD4 is not cryptographically strong. It
    last seen2020-06-01
    modified2020-06-02
    plugin id83096
    published2015-04-28
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83096
    titleMandriva Linux Security Advisory : librsync (MDVSA-2015:204)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2015:204. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(83096);
      script_version("2.3");
      script_cvs_date("Date: 2019/08/02 13:32:57");
    
      script_cve_id("CVE-2014-8242");
      script_xref(name:"MDVSA", value:"2015:204");
    
      script_name(english:"Mandriva Linux Security Advisory : librsync (MDVSA-2015:204)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated librsync packages fix security vulnerability :
    
    librsync before 1.0.0 used a truncated MD4 strong check sum to match
    blocks. However, MD4 is not cryptographically strong. It's possible
    that an attacker who can control the contents of one part of a file
    could use it to control other regions of the file, if it's transferred
    using librsync/rdiff (CVE-2014-8242).
    
    The change to fix this is not backward compatible with older versions
    of librsync. Backward compatibility can be obtained using the new
    rdiff sig --hash=md4 option or through specifying the signature magic
    in the API, but this should not be used when either the old or new
    file contain untrusted data.
    
    Also, any applications that use the librsync library will need to be
    recompiled against the updated library. The rdiff-backup packages have
    been rebuilt for this reason."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2015-0146.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64rsync-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64rsync2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:rdiff");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:rdiff-backup");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/04/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64rsync-devel-1.0.0-1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64rsync2-1.0.0-1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"rdiff-1.0.0-1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"rdiff-backup-1.3.3-6.1.mbs1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-2923.NASL
    descriptionChanges in librsync 1.0.0 (2015-01-23) ====================================== - SECURITY: CVE-2014-8242: librsync previously used a truncated MD4
    last seen2020-06-05
    modified2015-03-10
    plugin id81716
    published2015-03-10
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81716
    titleFedora 22 : csync2-1.34-15.fc22 / duplicity-0.6.25-3.fc22 / librsync-1.0.0-1.fc22 / etc (2015-2923)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-2923.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81716);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-8242");
      script_xref(name:"FEDORA", value:"2015-2923");
    
      script_name(english:"Fedora 22 : csync2-1.34-15.fc22 / duplicity-0.6.25-3.fc22 / librsync-1.0.0-1.fc22 / etc (2015-2923)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Changes in librsync 1.0.0 (2015-01-23)
    ======================================
    
      - SECURITY: CVE-2014-8242: librsync previously used a
        truncated MD4 'strong' check sum to match blocks.
        However, MD4 is not cryptographically strong. It's
        possible that an attacker who can control the contents
        of one part of a file could use it to control other
        regions of the file, if it's transferred using
        librsync/rdiff. For example this might occur in a
        database, mailbox, or VM image containing some
        attacker-controlled data. To mitigate this issue,
        signatures will by default be computed with a 256-bit
        BLAKE2 hash. Old versions of librsync will complain
        about a bad magic number when given these signature
        files. Backward compatibility can be obtained using the
        new `rdiff sig --hash=md4` option or through specifying
        the 'signature magic' in the API, but this should not be
        used when either the old or new file contain untrusted
        data. Deltas generated from those signatures will also
        use BLAKE2 during generation, but produce output that
        can be read by old versions. See
        https://github.com/librsync/librsync/issues/5. Thanks to
        Michael Samuel <miknet.net> for reporting this and
        offering an initial patch.
    
        - Various build fixes, thanks Timothy Gu.
    
        - Improved rdiff man page from Debian.
    
        - Improved librsync.spec file for building RPMs.
    
        - Fixed bug #1110812 'internal error: job made no
          progress'; on large files.
    
        - Moved hosting to https://github.com/librsync/librsync/
    
        - Travis-CI.org integration test at
          https://travis-ci.org/librsync/librsync/
    
        - Remove bundled copy of popt; it must be installed
          separately.
    
        - You can set `$LIBTOOLIZE` before running `autogen.sh`,
          for example on OS X Homebrew where it is called
          `glibtoolize`.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1126712"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://github.com/librsync/librsync/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://github.com/librsync/librsync/issues/5."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151104.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bce8644f"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151105.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?aa7b5415"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151106.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a2233ba5"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/151107.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?15fa614c"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://travis-ci.org/librsync/librsync/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:csync2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:duplicity");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:librsync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rdiff-backup");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC22", reference:"csync2-1.34-15.fc22")) flag++;
    if (rpm_check(release:"FC22", reference:"duplicity-0.6.25-3.fc22")) flag++;
    if (rpm_check(release:"FC22", reference:"librsync-1.0.0-1.fc22")) flag++;
    if (rpm_check(release:"FC22", reference:"rdiff-backup-1.2.8-14.fc22")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "csync2 / duplicity / librsync / rdiff-backup");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-3497.NASL
    descriptionChanges in librsync 1.0.0 (2015-01-23) ====================================== - SECURITY: CVE-2014-8242: librsync previously used a truncated MD4
    last seen2020-06-05
    modified2015-03-20
    plugin id81959
    published2015-03-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81959
    titleFedora 21 : csync2-1.34-15.fc21 / duplicity-0.6.25-3.fc21 / librsync-1.0.0-1.fc21 / etc (2015-3497)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-3497.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81959);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-8242");
      script_xref(name:"FEDORA", value:"2015-3497");
    
      script_name(english:"Fedora 21 : csync2-1.34-15.fc21 / duplicity-0.6.25-3.fc21 / librsync-1.0.0-1.fc21 / etc (2015-3497)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Changes in librsync 1.0.0 (2015-01-23)
    ======================================
    
      - SECURITY: CVE-2014-8242: librsync previously used a
        truncated MD4 'strong' check sum to match blocks.
        However, MD4 is not cryptographically strong. It's
        possible that an attacker who can control the contents
        of one part of a file could use it to control other
        regions of the file, if it's transferred using
        librsync/rdiff. For example this might occur in a
        database, mailbox, or VM image containing some
        attacker-controlled data. To mitigate this issue,
        signatures will by default be computed with a 256-bit
        BLAKE2 hash. Old versions of librsync will complain
        about a bad magic number when given these signature
        files. Backward compatibility can be obtained using the
        new `rdiff sig --hash=md4` option or through specifying
        the 'signature magic' in the API, but this should not be
        used when either the old or new file contain untrusted
        data. Deltas generated from those signatures will also
        use BLAKE2 during generation, but produce output that
        can be read by old versions. See
        https://github.com/librsync/librsync/issues/5. Thanks to
        Michael Samuel <miknet.net> for reporting this and
        offering an initial patch.
    
        - Various build fixes, thanks Timothy Gu.
    
        - Improved rdiff man page from Debian.
    
        - Improved librsync.spec file for building RPMs.
    
        - Fixed bug #1110812 'internal error: job made no
          progress'; on large files.
    
        - Moved hosting to https://github.com/librsync/librsync/
    
        - Travis-CI.org integration test at
          https://travis-ci.org/librsync/librsync/
    
        - Remove bundled copy of popt; it must be installed
          separately.
    
        - You can set `$LIBTOOLIZE` before running `autogen.sh`,
          for example on OS X Homebrew where it is called
          `glibtoolize`.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1126712"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://github.com/librsync/librsync/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://github.com/librsync/librsync/issues/5."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152365.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?32e4eaab"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152366.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2c8f091c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152367.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?efbad8fd"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152368.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2a7f1da7"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://travis-ci.org/librsync/librsync/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:csync2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:duplicity");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:librsync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rdiff-backup");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:21");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^21([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 21.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC21", reference:"csync2-1.34-15.fc21")) flag++;
    if (rpm_check(release:"FC21", reference:"duplicity-0.6.25-3.fc21")) flag++;
    if (rpm_check(release:"FC21", reference:"librsync-1.0.0-1.fc21")) flag++;
    if (rpm_check(release:"FC21", reference:"rdiff-backup-1.2.8-14.fc21")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "csync2 / duplicity / librsync / rdiff-backup");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0173-1.NASL
    descriptionThis update for rsync fixes two security issues and two non-security bugs. The following vulnerabilities were fixed : - CVE-2014-8242: Checksum collisions leading to a denial of service (bsc#900914) - CVE-2014-9512: Malicious servers could send files outside of the transferred directory (bsc#915410) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id88007
    published2016-01-20
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88007
    titleSUSE SLED12 / SLES12 Security Update : rsync (SUSE-SU-2016:0173-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2016:0173-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(88007);
      script_version("2.10");
      script_cvs_date("Date: 2019/09/11 11:22:13");
    
      script_cve_id("CVE-2014-8242", "CVE-2014-9512");
      script_bugtraq_id(74366);
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : rsync (SUSE-SU-2016:0173-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for rsync fixes two security issues and two non-security
    bugs.
    
    The following vulnerabilities were fixed :
    
      - CVE-2014-8242: Checksum collisions leading to a denial
        of service (bsc#900914)
    
      - CVE-2014-9512: Malicious servers could send files
        outside of the transferred directory (bsc#915410)
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=898513"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=900914"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=915410"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=922710"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-8242/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-9512/"
      );
      # https://www.suse.com/support/update/announcement/2016/suse-su-20160173-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?97a06216"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 12-SP1 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-113=1
    
    SUSE Linux Enterprise Server 12 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-2016-113=1
    
    SUSE Linux Enterprise Desktop 12-SP1 :
    
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-113=1
    
    SUSE Linux Enterprise Desktop 12 :
    
    zypper in -t patch SUSE-SLE-DESKTOP-12-2016-113=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rsync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rsync-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rsync-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/02/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"rsync-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"rsync-debuginfo-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"rsync-debugsource-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"rsync-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"rsync-debuginfo-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"rsync-debugsource-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"rsync-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"rsync-debuginfo-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"rsync-debugsource-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"rsync-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"rsync-debuginfo-3.1.0-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"rsync-debugsource-3.1.0-6.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rsync");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_B22B016BB63311E583EF14DAE9D210B8.NASL
    descriptionMichael Samuel reports : librsync before 1.0.0 uses a truncated MD4 checksum to match blocks, which makes it easier for remote attackers to modify transmitted data via a birthday attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id87832
    published2016-01-11
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87832
    titleFreeBSD : librsync -- collision vulnerability (b22b016b-b633-11e5-83ef-14dae9d210b8)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-659.NASL
    descriptionrsync was updated to fix one security issue. This security issue was fixed : - CVE-2014-8242: Checksum collisions leading to a denial of service (bsc#900914). This non-security issue was fixed : - reintroduce
    last seen2020-06-05
    modified2015-10-15
    plugin id86394
    published2015-10-15
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86394
    titleopenSUSE Security Update : rsync (openSUSE-2015-659)