Executive Summary

Informations
Name CVE-2008-1720 First vendor Publication 2008-04-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in rsync 2.6.9 to 3.0.1, with extended attribute (xattr) support enabled, might allow remote attackers to execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1720

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17462
 
Oval ID: oval:org.mitre.oval:def:17462
Title: USN-600-1 -- rsync vulnerability
Description: Sebastian Krahmer discovered that rsync could overflow when handling ACLs.
Family: unix Class: patch
Reference(s): USN-600-1
CVE-2008-1720
Version: 7
Platform(s): Ubuntu 7.04
Ubuntu 7.10
Product(s): rsync
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18444
 
Oval ID: oval:org.mitre.oval:def:18444
Title: DSA-1545-1 rsync
Description: Sebastian Krahmer discovered that an integer overflow in rsync's code for handling extended attributes may lead to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1545-1
CVE-2008-1720
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): rsync
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for rsync MDVSA-2008:084 (rsync)
File : nvt/gb_mandriva_MDVSA_2008_084.nasl
2009-03-23 Name : Ubuntu Update for rsync vulnerability USN-600-1
File : nvt/gb_ubuntu_USN_600_1.nasl
2009-02-17 Name : Fedora Update for rsync FEDORA-2008-3047
File : nvt/gb_fedora_2008_3047_rsync_fc8.nasl
2009-02-17 Name : Fedora Update for rsync FEDORA-2008-3060
File : nvt/gb_fedora_2008_3060_rsync_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-16 (rsync)
File : nvt/glsa_200804_16.nasl
2008-04-21 Name : Debian Security Advisory DSA 1545-1 (rsync)
File : nvt/deb_1545_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44368 rsync Extended Attribute (xattr) Support Unspecified Overflow

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-084.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_rsync-5207.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-16.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3047.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3060.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1545.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-600-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28726
CONFIRM http://rsync.samba.org/ftp/rsync/security/rsync-3.0.1-xattr-alloc.diff
http://samba.anu.edu.au/rsync/security.html#s3_0_2
http://sourceforge.net/project/shownotes.php?release_id=591462&group_id=6...
DEBIAN http://www.debian.org/security/2008/dsa-1545
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00237.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00247.html
GENTOO http://security.gentoo.org/glsa/glsa-200804-16.xml
HP http://marc.info/?l=bugtraq&m=125017764422557&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:084
MISC http://www.mail-archive.com/rsync-announce%40lists.samba.org/msg00057.html
OSVDB http://www.osvdb.org/44368
http://www.osvdb.org/44369
SECTRACK http://www.securitytracker.com/id?1019835
SECUNIA http://secunia.com/advisories/29668
http://secunia.com/advisories/29770
http://secunia.com/advisories/29777
http://secunia.com/advisories/29781
http://secunia.com/advisories/29788
http://secunia.com/advisories/29856
http://secunia.com/advisories/29861
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
UBUNTU https://usn.ubuntu.com/600-1/
VUPEN http://www.vupen.com/english/advisories/2008/1191/references
http://www.vupen.com/english/advisories/2008/1215/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41766

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:08:36
  • Multiple Updates
2024-02-01 12:02:37
  • Multiple Updates
2023-09-05 12:08:00
  • Multiple Updates
2023-09-05 01:02:29
  • Multiple Updates
2023-09-02 12:08:07
  • Multiple Updates
2023-09-02 01:02:29
  • Multiple Updates
2023-08-12 12:09:31
  • Multiple Updates
2023-08-12 01:02:29
  • Multiple Updates
2023-08-11 12:08:10
  • Multiple Updates
2023-08-11 01:02:34
  • Multiple Updates
2023-08-06 12:07:49
  • Multiple Updates
2023-08-06 01:02:31
  • Multiple Updates
2023-08-04 12:07:55
  • Multiple Updates
2023-08-04 01:02:34
  • Multiple Updates
2023-07-14 12:07:53
  • Multiple Updates
2023-07-14 01:02:31
  • Multiple Updates
2023-03-29 01:08:53
  • Multiple Updates
2023-03-28 12:02:37
  • Multiple Updates
2023-02-13 09:29:24
  • Multiple Updates
2023-02-02 21:28:59
  • Multiple Updates
2022-10-11 12:07:00
  • Multiple Updates
2022-10-11 01:02:21
  • Multiple Updates
2021-05-04 12:07:23
  • Multiple Updates
2021-04-22 01:07:47
  • Multiple Updates
2020-05-23 00:21:33
  • Multiple Updates
2018-10-04 00:19:32
  • Multiple Updates
2017-08-08 09:24:00
  • Multiple Updates
2016-06-28 17:13:30
  • Multiple Updates
2016-04-26 17:18:02
  • Multiple Updates
2014-02-17 10:44:36
  • Multiple Updates
2013-05-11 00:14:41
  • Multiple Updates