FreeBSD : SA-04:10.cvs

high Nessus Plugin ID 12530

Synopsis

The remote device is missing a vendor-supplied security patch

Description

The remote host is running a version of FreeBSD which contains a heap overflow in the cvs pserver code. This flaw may be used by an attacker to execute arbitrary code on the remote host, provided that it's running a cvs pserver.

Solution

http://www.vuxml.org/freebsd/f93be979-a992-11d8-aecc-000d610a3b12.html

Plugin Details

Severity: High

ID: 12530

File Name: freebsd_cvs_heap_overflow.nasl

Version: Revision: 1.11

Published: 7/6/2004

Updated: 10/6/2010

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

Required KB Items: Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2004-0396

BID: 10384