Integer overflow in the receive_xattr function in the extended attributes patch (xattr.c) for rsync before 2.6.8 might allow attackers to execute arbitrary code via crafted extended attributes that trigger a buffer overflow.
Max CVSS
7.5
EPSS Score
2.02%
Published
2006-04-28
Updated
2017-07-20
Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain files.
Max CVSS
6.4
EPSS Score
0.57%
Published
2004-10-20
Updated
2017-10-11
rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot, which allows remote attackers to write files outside of the module's path.
Max CVSS
5.0
EPSS Score
3.53%
Published
2004-07-07
Updated
2017-10-11
Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
Max CVSS
7.5
EPSS Score
37.92%
Published
2003-12-15
Updated
2018-05-03
Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary code in the rsync client or server.
Max CVSS
10.0
EPSS Score
91.75%
Published
2002-02-27
Updated
2016-10-18
The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client's working directory to the permissions of the directory being transferred.
Max CVSS
2.1
EPSS Score
0.06%
Published
1999-04-07
Updated
2008-09-09
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!