Search for vulnerabilities
Vulnerability details: VCID-u517-354c-aaad
Vulnerability ID VCID-u517-354c-aaad
Aliases CVE-2008-1720
Summary Buffer overflow in rsync 2.6.9 to 3.0.1, with extended attribute (xattr) support enabled, might allow remote attackers to execute arbitrary code via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.07595 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.07595 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.07595 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08442 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.08699 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.10823 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.11936 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
epss 0.13953 https://api.first.org/data/v1/epss?cve=CVE-2008-1720
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=441683
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2008-1720
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
http://marc.info/?l=bugtraq&m=125017764422557&w=2
http://rsync.samba.org/ftp/rsync/security/rsync-3.0.1-xattr-alloc.diff
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-1720.json
http://samba.anu.edu.au/rsync/security.html#s3_0_2
https://api.first.org/data/v1/epss?cve=CVE-2008-1720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1720
http://secunia.com/advisories/29668
http://secunia.com/advisories/29770
http://secunia.com/advisories/29777
http://secunia.com/advisories/29781
http://secunia.com/advisories/29788
http://secunia.com/advisories/29856
http://secunia.com/advisories/29861
http://security.gentoo.org/glsa/glsa-200804-16.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/41766
http://sourceforge.net/project/shownotes.php?release_id=591462&group_id=69227
https://usn.ubuntu.com/600-1/
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00237.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00247.html
http://www.debian.org/security/2008/dsa-1545
http://www.mail-archive.com/rsync-announce%40lists.samba.org/msg00057.html
http://www.mail-archive.com/rsync-announce@lists.samba.org/msg00057.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:084
http://www.osvdb.org/44368
http://www.osvdb.org/44369
http://www.securityfocus.com/bid/28726
http://www.securitytracker.com/id?1019835
http://www.vupen.com/english/advisories/2008/1191/references
http://www.vupen.com/english/advisories/2008/1215/references
441683 https://bugzilla.redhat.com/show_bug.cgi?id=441683
cpe:2.3:a:samba:rsync:2.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.6.9:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.2:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.3:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.4:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.5:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.6:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.7:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.8:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.7.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.7.9:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.5:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.6:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.7:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.8:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.8.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.8.9:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.1:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.2:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.3:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.4:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.5:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.6:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.7:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.8:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:2.9.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:2.9.9:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:3.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:rsync:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:rsync:3.0.1:*:*:*:*:*:*:*
CVE-2008-1720 https://nvd.nist.gov/vuln/detail/CVE-2008-1720
GLSA-200804-16 https://security.gentoo.org/glsa/200804-16
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2008-1720
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.94117
EPSS Score 0.07595
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.