Filtered by vendor Andrew Tridgell Subscriptions
Filtered by product Rsync Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2002-0048 2 Andrew Tridgell, Redhat 2 Rsync, Linux 2024-08-08 N/A
Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary code in the rsync client or server.
CVE-2003-0962 4 Andrew Tridgell, Engardelinux, Redhat and 1 more 7 Rsync, Secure Community, Secure Linux and 4 more 2024-08-08 N/A
Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
CVE-2004-0792 2 Andrew Tridgell, Redhat 2 Rsync, Enterprise Linux 2024-08-08 N/A
Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain files.
CVE-2004-0426 2 Andrew Tridgell, Redhat 2 Rsync, Enterprise Linux 2024-08-08 N/A
rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot, which allows remote attackers to write files outside of the module's path.
CVE-2006-2083 1 Andrew Tridgell 1 Rsync 2024-08-07 N/A
Integer overflow in the receive_xattr function in the extended attributes patch (xattr.c) for rsync before 2.6.8 might allow attackers to execute arbitrary code via crafted extended attributes that trigger a buffer overflow.
CVE-1999-0473 1 Andrew Tridgell 1 Rsync 2024-08-01 N/A
The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client's working directory to the permissions of the directory being transferred.