ghsa-m92h-xg74-c2hm
Vulnerability from github
Published
2022-05-01 23:42
Modified
2025-04-09 03:53
Details

Buffer overflow in rsync 2.6.9 to 3.0.1, with extended attribute (xattr) support enabled, might allow remote attackers to execute arbitrary code via unknown vectors.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2008-1720"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-119"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2008-04-10T19:05:00Z",
    "severity": "HIGH"
  },
  "details": "Buffer overflow in rsync 2.6.9 to 3.0.1, with extended attribute (xattr) support enabled, might allow remote attackers to execute arbitrary code via unknown vectors.",
  "id": "GHSA-m92h-xg74-c2hm",
  "modified": "2025-04-09T03:53:30Z",
  "published": "2022-05-01T23:42:48Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1720"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2008-1720"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=441683"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41766"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/600-1"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00237.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00247.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://rsync.samba.org/ftp/rsync/security/rsync-3.0.1-xattr-alloc.diff"
    },
    {
      "type": "WEB",
      "url": "http://samba.anu.edu.au/rsync/security.html#s3_0_2"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29668"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29770"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29777"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29781"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29788"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29856"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29861"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200804-16.xml"
    },
    {
      "type": "WEB",
      "url": "http://sourceforge.net/project/shownotes.php?release_id=591462\u0026group_id=69227"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2008/dsa-1545"
    },
    {
      "type": "WEB",
      "url": "http://www.mail-archive.com/rsync-announce%40lists.samba.org/msg00057.html"
    },
    {
      "type": "WEB",
      "url": "http://www.mail-archive.com/rsync-announce@lists.samba.org/msg00057.html"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:084"
    },
    {
      "type": "WEB",
      "url": "http://www.osvdb.org/44368"
    },
    {
      "type": "WEB",
      "url": "http://www.osvdb.org/44369"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/28726"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1019835"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2008/1191/references"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2008/1215/references"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…