Executive Summary

Informations
Name CVE-2017-16548 First vendor Publication 2017-11-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The receive_xattr function in xattrs.c in rsync 3.1.2 and 3.1.3-development does not check for a trailing '\0' character in an xattr name, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact by sending crafted data to the daemon.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16548

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0051.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0052.nasl - Type : ACT_GATHER_INFO
2018-02-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-032-02.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-16.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-1218.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_72fff788e56111e780970800271d4b9c.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1332.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1333.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4068.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.samba.org/rsync.git/?p=rsync.git%3Ba=commit%3Bh=47a63d90e71d3e19e...
Source Url
CONFIRM https://bugzilla.samba.org/show_bug.cgi?id=13112
DEBIAN https://www.debian.org/security/2017/dsa-4068
MLIST https://lists.debian.org/debian-lts-announce/2017/12/msg00020.html
UBUNTU https://usn.ubuntu.com/3543-1/
https://usn.ubuntu.com/3543-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:45:29
  • Multiple Updates
2024-02-01 12:12:44
  • Multiple Updates
2023-11-07 21:42:14
  • Multiple Updates
2023-09-05 12:43:27
  • Multiple Updates
2023-09-05 01:12:28
  • Multiple Updates
2023-09-02 12:43:12
  • Multiple Updates
2023-09-02 01:12:44
  • Multiple Updates
2023-08-12 12:46:45
  • Multiple Updates
2023-08-12 01:12:14
  • Multiple Updates
2023-08-11 12:41:16
  • Multiple Updates
2023-08-11 01:12:34
  • Multiple Updates
2023-08-06 12:39:56
  • Multiple Updates
2023-08-06 01:12:13
  • Multiple Updates
2023-08-04 12:40:05
  • Multiple Updates
2023-08-04 01:12:17
  • Multiple Updates
2023-07-14 12:40:07
  • Multiple Updates
2023-07-14 01:12:16
  • Multiple Updates
2023-03-29 01:41:52
  • Multiple Updates
2023-03-28 12:12:33
  • Multiple Updates
2022-10-11 12:35:47
  • Multiple Updates
2022-10-11 01:12:10
  • Multiple Updates
2021-05-04 13:00:29
  • Multiple Updates
2021-04-22 02:13:59
  • Multiple Updates
2020-05-23 02:04:20
  • Multiple Updates
2020-05-23 00:57:54
  • Multiple Updates
2019-10-03 09:20:10
  • Multiple Updates
2018-03-24 09:18:23
  • Multiple Updates
2018-03-16 09:19:08
  • Multiple Updates
2018-02-05 13:21:36
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-19 09:22:11
  • Multiple Updates
2017-11-29 00:22:04
  • Multiple Updates
2017-11-06 09:22:41
  • First insertion