Lucene search

K

Andrew Tridgell Security Vulnerabilities

cve
cve

CVE-2006-2083

Integer overflow in the receive_xattr function in the extended attributes patch (xattr.c) for rsync before 2.6.8 might allow attackers to execute arbitrary code via crafted extended attributes that trigger a buffer...

7.5AI Score

0.02EPSS

2006-04-28 09:02 PM
26
cve
cve

CVE-2004-0792

Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain...

6.1AI Score

0.006EPSS

2004-10-20 04:00 AM
36
cve
cve

CVE-2004-0426

rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot, which allows remote attackers to write files outside of the module's...

6.3AI Score

0.035EPSS

2004-07-07 04:00 AM
34
cve
cve

CVE-2003-0962

Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot...

7.8AI Score

0.379EPSS

2003-12-15 05:00 AM
28
cve
cve

CVE-2002-0048

Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary code in the rsync client or...

7.5AI Score

0.917EPSS

2002-02-27 05:00 AM
24
cve
cve

CVE-1999-0473

The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client's working directory to the permissions of the directory being...

7.1AI Score

0.001EPSS

1999-09-29 04:00 AM
20