Search for vulnerabilities
Vulnerability details: VCID-52cm-a9ww-a3hu
Vulnerability ID VCID-52cm-a9ww-a3hu
Aliases CVE-2024-12086
Summary A flaw was found in rsync. It could allow a server to enumerate the contents of an arbitrary file from the client's machine. This issue occurs when files are being copied from a client to a server. During this process, the rsync server will send checksums of local data to the client to compare with in order to determine what data needs to be sent to the server. By sending specially constructed checksum values for arbitrary files, an attacker may be able to reconstruct the data of those files byte-by-byte based on the responses from the client.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-12086.json
cvssv3.1 6.1 https://access.redhat.com/security/cve/CVE-2024-12086
ssvc Track https://access.redhat.com/security/cve/CVE-2024-12086
ssvc Track https://access.redhat.com/security/cve/CVE-2024-12086
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.0009 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.0009 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2024-12086
cvssv3.1 6.1 https://bugzilla.redhat.com/show_bug.cgi?id=2330577
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2330577
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2330577
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 6.1 https://kb.cert.org/vuls/id/952657
ssvc Track https://kb.cert.org/vuls/id/952657
ssvc Track https://kb.cert.org/vuls/id/952657
cvssv3.1 6.8 https://nvd.nist.gov/vuln/detail/CVE-2024-12086
archlinux Critical https://security.archlinux.org/AVG-2858
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-12086.json
https://api.first.org/data/v1/epss?cve=CVE-2024-12086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12086
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/google/security-research/security/advisories/GHSA-p5pg-x43v-mvqj
2330577 https://bugzilla.redhat.com/show_bug.cgi?id=2330577
952657 https://kb.cert.org/vuls/id/952657
ASA-202501-1 https://security.archlinux.org/ASA-202501-1
AVG-2858 https://security.archlinux.org/AVG-2858
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:*:*:*:*:*:*:*:*
cpe:2.3:o:almalinux:almalinux:10.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:almalinux:almalinux:10.0:-:*:*:*:*:*:*
cpe:2.3:o:almalinux:almalinux:8.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:almalinux:almalinux:8.0:-:*:*:*:*:*:*
cpe:2.3:o:almalinux:almalinux:9.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:almalinux:almalinux:9.0:-:*:*:*:*:*:*
cpe:2.3:o:archlinux:arch_linux:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:archlinux:arch_linux:-:*:*:*:*:*:*:*
cpe:2.3:o:gentoo:linux:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:gentoo:linux:-:*:*:*:*:*:*:*
cpe:2.3:o:nixos:nixos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:nixos:nixos:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:suse_linux:-:*:*:*:*:*:*:*
cpe:2.3:o:tritondatacenter:smartos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:tritondatacenter:smartos:*:*:*:*:*:*:*:*
cpe:/a:redhat:openshift:4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4
cpe:/o:redhat:enterprise_linux:10 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
CVE-2024-12086 https://access.redhat.com/security/cve/CVE-2024-12086
CVE-2024-12086 https://nvd.nist.gov/vuln/detail/CVE-2024-12086
GLSA-202501-01 https://security.gentoo.org/glsa/202501-01
USN-7206-1 https://usn.ubuntu.com/7206-1/
USN-7206-3 https://usn.ubuntu.com/7206-3/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-12086.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N Found at https://access.redhat.com/security/cve/CVE-2024-12086
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-26T14:14:25Z/ Found at https://access.redhat.com/security/cve/CVE-2024-12086

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-14T18:41:47Z/ Found at https://access.redhat.com/security/cve/CVE-2024-12086
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2330577
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-26T14:14:25Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2330577

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-14T18:41:47Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2330577
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N Found at https://kb.cert.org/vuls/id/952657
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-14T18:41:47Z/ Found at https://kb.cert.org/vuls/id/952657

Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-26T14:14:25Z/ Found at https://kb.cert.org/vuls/id/952657
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-12086
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.17624
EPSS Score 0.00045
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
2024-12-18T04:08:52.458457+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 35.0.0