Lucene search

K

Rsync Security Vulnerabilities

cve
cve

CVE-2022-29154

An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A...

7.4CVSS

7.6AI Score

0.001EPSS

2022-08-02 03:15 PM
392
In Wild
6
cve
cve

CVE-2020-14387

A flaw was found in rsync in versions since 3.2.0pre1. Rsync improperly validates certificate with host mismatch vulnerability. A remote, unauthenticated attacker could exploit the flaw by performing a man-in-the-middle attack using a valid certificate for another hostname which could compromise...

7.4CVSS

7.1AI Score

0.002EPSS

2021-05-27 08:15 PM
73
2
cve
cve

CVE-2018-5764

The parse_arguments function in options.c in rsyncd in rsync before 3.1.3 does not prevent multiple --protect-args uses, which allows remote attackers to bypass an argument-sanitization protection...

7.5CVSS

7.4AI Score

0.005EPSS

2018-01-17 10:29 PM
163
cve
cve

CVE-2017-17433

The recv_files function in receiver.c in the daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, proceeds with certain file metadata updates before checking for a filename in the daemon_filter_list data structure, which allows remote attackers to bypass intended access...

3.7CVSS

6.5AI Score

0.004EPSS

2017-12-06 03:29 AM
93
cve
cve

CVE-2017-17434

The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, does not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also does not apply the sanitize_paths protection mechanism to pathnames found in "xname follows"...

9.8CVSS

9.2AI Score

0.01EPSS

2017-12-06 03:29 AM
89
cve
cve

CVE-2017-16548

The receive_xattr function in xattrs.c in rsync 3.1.2 and 3.1.3-development does not check for a trailing '\0' character in an xattr name, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact by...

9.8CVSS

9.7AI Score

0.087EPSS

2017-11-06 05:29 AM
104
cve
cve

CVE-2017-15994

rsync 3.1.3-development before 2017-10-24 mishandles archaic checksums, which makes it easier for remote attackers to bypass intended access restrictions. NOTE: the rsync development branch has significant use beyond the rsync developers, e.g., the code has been copied for use in various GitHub...

9.8CVSS

9.4AI Score

0.007EPSS

2017-10-29 06:29 AM
35
cve
cve

CVE-2014-9512

rsync 3.1.1 allows remote attackers to write to arbitrary files via a symlink attack on a file in the synchronization...

8.2AI Score

0.016EPSS

2015-02-12 04:59 PM
85
cve
cve

CVE-2014-2855

The check_secret function in authenticate.c in rsync 3.1.0 and earlier allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a user name which does not exist in the secrets...

6.3AI Score

0.047EPSS

2014-04-23 03:55 PM
27
cve
cve

CVE-2011-1097

rsync 3.x before 3.0.8, when certain recursion, deletion, and ownership options are used, allows remote rsync servers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via malformed...

9.7AI Score

0.02EPSS

2011-03-30 10:55 PM
36
cve
cve

CVE-2008-1720

Buffer overflow in rsync 2.6.9 to 3.0.1, with extended attribute (xattr) support enabled, might allow remote attackers to execute arbitrary code via unknown...

7.5AI Score

0.072EPSS

2008-04-10 07:05 PM
36
cve
cve

CVE-2007-6199

rsync before 3.0.0pre6, when running a writable rsync daemon that is not using chroot, allows remote attackers to access restricted files via unknown vectors that cause rsync to create a symlink that points outside of the module's...

6.3AI Score

0.023EPSS

2007-12-01 06:46 AM
26
cve
cve

CVE-2007-6200

Unspecified vulnerability in rsync before 3.0.0pre6, when running a writable rsync daemon, allows remote attackers to bypass exclude, exclude_from, and filter and read or write hidden files via (1) symlink, (2) partial-dir, (3) backup-dir, and unspecified (4) dest...

7.3AI Score

0.019EPSS

2007-12-01 06:46 AM
36
cve
cve

CVE-2007-4091

Multiple off-by-one errors in the sender.c in rsync 2.6.9 might allow remote attackers to execute arbitrary code via directory names that are not properly handled when calling the f_name...

7.2AI Score

0.191EPSS

2007-08-16 12:17 AM
24
cve
cve

CVE-2006-2083

Integer overflow in the receive_xattr function in the extended attributes patch (xattr.c) for rsync before 2.6.8 might allow attackers to execute arbitrary code via crafted extended attributes that trigger a buffer...

7.7AI Score

0.02EPSS

2006-04-28 09:02 PM
22
cve
cve

CVE-2004-0792

Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain...

6.1AI Score

0.006EPSS

2004-10-20 04:00 AM
34
cve
cve

CVE-2004-0426

rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot, which allows remote attackers to write files outside of the module's...

6.3AI Score

0.035EPSS

2004-07-07 04:00 AM
31
cve
cve

CVE-2003-0962

Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot...

7.8AI Score

0.379EPSS

2003-12-15 05:00 AM
24
cve
cve

CVE-2002-0080

rsync, when running in daemon mode, does not properly call setgroups before dropping privileges, which could provide supplemental group privileges to local users, who could then read certain files that would otherwise be...

8.9AI Score

0.001EPSS

2002-03-15 05:00 AM
36
cve
cve

CVE-2002-0048

Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary code in the rsync client or...

7.7AI Score

0.917EPSS

2002-02-27 05:00 AM
22
cve
cve

CVE-1999-0473

The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client's working directory to the permissions of the directory being...

7.4AI Score

0.001EPSS

1999-04-07 04:00 AM
19