7.5
CVSSv2

CVE-2008-1720

Published: 10/04/2008 Updated: 13/02/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in rsync 2.6.9 to 3.0.1, with extended attribute (xattr) support enabled, might allow remote malicious users to execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

samba rsync 2.7.8

samba rsync 2.6.9

samba rsync 2.7.1

samba rsync 2.7.9

samba rsync 3.0.0

samba rsync 2.8.9

samba rsync 2.7.7

samba rsync 2.7.4

samba rsync 2.8.2

samba rsync 2.7.3

samba rsync 2.9.9

samba rsync 2.9.8

samba rsync 2.8.7

samba rsync 2.9.6

samba rsync 2.9.3

samba rsync 2.8.4

samba rsync 2.8.1

samba rsync 2.9.0

samba rsync 2.8.8

samba rsync 2.8.5

samba rsync 2.7.2

samba rsync 2.9.7

samba rsync 2.9.2

samba rsync 2.9.1

samba rsync 2.7.5

samba rsync 2.9.5

samba rsync 2.8.6

samba rsync 2.7.6

samba rsync 2.9.4

samba rsync 2.8.0

samba rsync 2.8.3

samba rsync 3.0.1

samba rsync 2.7.0

Vendor Advisories

Sebastian Krahmer discovered that rsync could overflow when handling ACLs An attacker could construct a malicious set of files that when processed by rsync could lead to arbitrary code execution or a crash ...
Sebastian Krahmer discovered that an integer overflow in rsync's code for handling extended attributes may lead to arbitrary code execution For the stable distribution (etch), this problem has been fixed in version 269-2etch2 For the unstable distribution (sid), this problem has been fixed in version 302-1 We recommend that you upgrade your ...