Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.103553
Category:Gain a shell remotely
Title:DistCC Remote Code Execution Vulnerability
Summary:DistCC 2.x, as used in XCode 1.5 and others, when not configured to restrict; access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which; are executed by the server without authorization checks.
Description:Summary:
DistCC 2.x, as used in XCode 1.5 and others, when not configured to restrict
access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which
are executed by the server without authorization checks.

Vulnerability Impact:
DistCC by default trusts its clients completely that in turn could
allow a malicious client to execute arbitrary commands on the server.

Solution:
Vendor updates are available. Please see the references for more
information.

For more information about DistCC's security see the references.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-2687
Bugtraq: 20050310 XCode 1.5 and distcc 2.x Exploit (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2005-03/0183.html
http://www.metasploit.org/projects/Framework/exploits.html#distcc_exec
http://lists.samba.org/archive/distcc/2004q3/002550.html
http://lists.samba.org/archive/distcc/2004q3/002562.html
http://www.osvdb.org/13378
CopyrightThis script is Copyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.