distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed by the server without authorization checks.
Published 2004-12-31 05:00:00
Updated 2008-09-05 04:00:00
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2004-2687

Probability of exploitation activity in the next 30 days: 92.48%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2004-2687

  • DistCC Daemon Command Execution
    Disclosure Date: 2002-02-01
    First seen: 2020-04-26
    exploit/unix/misc/distcc_exec
    This module uses a documented security weakness to execute arbitrary commands on any system running distccd. Authors: - hdm <x@hdm.io>

CVSS scores for CVE-2004-2687

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2004-2687

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2004-2687

Products affected by CVE-2004-2687

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!