Lucene search

K

Rsync Security Vulnerabilities

cve
cve

CVE-2002-0080

rsync, when running in daemon mode, does not properly call setgroups before dropping privileges, which could provide supplemental group privileges to local users, who could then read certain files that would otherwise be disallowed.

9.1AI Score

0.001EPSS

2002-06-25 04:00 AM
44
cve
cve

CVE-2008-1720

Buffer overflow in rsync 2.6.9 to 3.0.1, with extended attribute (xattr) support enabled, might allow remote attackers to execute arbitrary code via unknown vectors.

7.5AI Score

0.087EPSS

2008-04-10 07:05 PM
45
cve
cve

CVE-2011-1097

rsync 3.x before 3.0.8, when certain recursion, deletion, and ownership options are used, allows remote rsync servers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via malformed data.

9.8AI Score

0.02EPSS

2011-03-30 10:55 PM
43
cve
cve

CVE-2014-2855

The check_secret function in authenticate.c in rsync 3.1.0 and earlier allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a user name which does not exist in the secrets file.

6.3AI Score

0.047EPSS

2014-04-23 03:55 PM
34
cve
cve

CVE-2014-9512

rsync 3.1.1 allows remote attackers to write to arbitrary files via a symlink attack on a file in the synchronization path.

8.4AI Score

0.022EPSS

2015-02-12 04:59 PM
98
cve
cve

CVE-2017-15994

rsync 3.1.3-development before 2017-10-24 mishandles archaic checksums, which makes it easier for remote attackers to bypass intended access restrictions. NOTE: the rsync development branch has significant use beyond the rsync developers, e.g., the code has been copied for use in various GitHub pro...

9.8CVSS

9.4AI Score

0.007EPSS

2017-10-29 06:29 AM
56
cve
cve

CVE-2017-16548

The receive_xattr function in xattrs.c in rsync 3.1.2 and 3.1.3-development does not check for a trailing '\0' character in an xattr name, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact by send...

9.8CVSS

9.7AI Score

0.087EPSS

2017-11-06 05:29 AM
124
cve
cve

CVE-2017-17433

The recv_files function in receiver.c in the daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, proceeds with certain file metadata updates before checking for a filename in the daemon_filter_list data structure, which allows remote attackers to bypass intended access restrictions.

3.7CVSS

6.4AI Score

0.004EPSS

2017-12-06 03:29 AM
113
cve
cve

CVE-2017-17434

The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, does not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also does not apply the sanitize_paths protection mechanism to pathnames found in "xname follows" strings...

9.8CVSS

8.4AI Score

0.01EPSS

2017-12-06 03:29 AM
103
cve
cve

CVE-2018-5764

The parse_arguments function in options.c in rsyncd in rsync before 3.1.3 does not prevent multiple --protect-args uses, which allows remote attackers to bypass an argument-sanitization protection mechanism.

7.5CVSS

7.4AI Score

0.005EPSS

2018-01-17 10:29 PM
187
cve
cve

CVE-2020-14387

A flaw was found in rsync in versions since 3.2.0pre1. Rsync improperly validates certificate with host mismatch vulnerability. A remote, unauthenticated attacker could exploit the flaw by performing a man-in-the-middle attack using a valid certificate for another hostname which could compromise co...

7.4CVSS

7AI Score

0.002EPSS

2021-05-27 08:15 PM
83
2
cve
cve

CVE-2022-29154

An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A mali...

7.4CVSS

7.7AI Score

0.001EPSS

2022-08-02 03:15 PM
435
In Wild
6