Vulnerabilites related to andrew_tridgell - rsync
Vulnerability from fkie_nvd
Published
2004-07-07 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot, which allows remote attackers to write files outside of the module's path.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108515912212018&w=2
cve@mitre.orghttp://rsync.samba.org/Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/11514
cve@mitre.orghttp://secunia.com/advisories/11515
cve@mitre.orghttp://secunia.com/advisories/11523
cve@mitre.orghttp://secunia.com/advisories/11537
cve@mitre.orghttp://secunia.com/advisories/11583
cve@mitre.orghttp://secunia.com/advisories/11669
cve@mitre.orghttp://secunia.com/advisories/11688
cve@mitre.orghttp://secunia.com/advisories/11993
cve@mitre.orghttp://secunia.com/advisories/12054
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-134.shtml
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-212.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-499Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200407-10.xml
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:042
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-192.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/10247
cve@mitre.orghttp://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.403462
cve@mitre.orghttp://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16014
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108515912212018&w=2
af854a3a-2127-422b-91ae-364da2661108http://rsync.samba.org/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11514
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11515
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11523
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11537
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11583
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11669
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11688
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11993
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12054
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-134.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-212.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-499Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200407-10.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:042
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-192.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10247
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.403462
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16014
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967
Impacted products
Vendor Product Version
andrew_tridgell rsync *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E82085-BA4C-4670-A837-8568FE1A1D58",
              "versionEndIncluding": "2.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot, which allows remote attackers to write files outside of the module\u0027s path."
    },
    {
      "lang": "es",
      "value": "rsync anteriores a 2.6.1 no limpia adecuadamente rutas cuando ejecuta un demonio de lectura y escritura sin usar chroot, lo que permite a atacantes remotos escribir ficheros fuera de la ruta del m\u00f3dulo."
    }
  ],
  "id": "CVE-2004-0426",
  "lastModified": "2024-11-20T23:48:34.260",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-07T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108515912212018\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://rsync.samba.org/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11514"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11515"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11523"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11537"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11583"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11669"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11688"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11993"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/12054"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-134.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-212.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-499"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-10.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:042"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-192.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/10247"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.403462"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16014"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108515912212018\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://rsync.samba.org/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11515"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11523"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11537"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11583"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11688"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/12054"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-134.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-212.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-10.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-192.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/10247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.403462"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-04-28 21:02
Modified
2024-11-21 00:10
Severity ?
Summary
Integer overflow in the receive_xattr function in the extended attributes patch (xattr.c) for rsync before 2.6.8 might allow attackers to execute arbitrary code via crafted extended attributes that trigger a buffer overflow.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8829E5-3C26-407C-A264-4E2DF3B8C075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D107BB3-7DC7-4138-BE5F-A8B239427DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F902BF6-CC1F-4544-A2FF-839A71C23EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2C715D1-D7A7-47FC-9473-7F2D23AAC115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF9CDA0C-DCF8-4790-B345-805570731B38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCA76DC6-84A7-488E-9F91-817B86DA7CC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "43E69E14-843A-4764-B550-F89C8EEE544F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7ED5623-C618-40D7-930C-4659859BAA93",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the receive_xattr function in the extended attributes patch (xattr.c) for rsync before 2.6.8 might allow attackers to execute arbitrary code via crafted extended attributes that trigger a buffer overflow."
    }
  ],
  "id": "CVE-2006-2083",
  "lastModified": "2024-11-21T00:10:31.063",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-04-28T21:02:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://samba.anu.edu.au/ftp/rsync/rsync-2.6.8-NEWS"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19920"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19964"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/20011"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-05.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/17788"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.trustix.org/errata/2006/0024"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/1606"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26208"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://samba.anu.edu.au/ftp/rsync/rsync-2.6.8-NEWS"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17788"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26208"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Not vulnerable.  This issue does not affect the versions of rsync distributed with Red Hat Enterprise Linux 2.1, 3, or 4.",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-04-07 04:00
Modified
2024-11-20 23:28
Severity ?
Summary
The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client's working directory to the permissions of the directory being transferred.
Impacted products
Vendor Product Version
andrew_tridgell rsync *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2804E6B-9C98-4B0D-BC5C-3B92BF347B53",
              "versionEndIncluding": "2.3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client\u0027s working directory to the permissions of the directory being transferred."
    }
  ],
  "id": "CVE-1999-0473",
  "lastModified": "2024-11-20T23:28:49.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-04-07T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/145"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-10-20 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain files.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109268147522290&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109277141223839&w=2
cve@mitre.orghttp://samba.org/rsync/#security_aug04
cve@mitre.orghttp://www.debian.org/security/2004/dsa-538Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200408-17.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:083
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_26_rsync.html
cve@mitre.orghttp://www.trustix.net/errata/2004/0042/
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10561
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109268147522290&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109277141223839&w=2
af854a3a-2127-422b-91ae-364da2661108http://samba.org/rsync/#security_aug04
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-538Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200408-17.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:083
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_26_rsync.html
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.net/errata/2004/0042/
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10561



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "138253E8-6342-4A88-89E6-B579782BC273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A95770-7838-4D26-98BD-F3C0A264C431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "C698EF8A-7EAE-4F23-87FD-57D143759BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:arm:*:*:*:*:*",
              "matchCriteriaId": "10E06CAF-D555-46E4-A39B-D1C230E34CE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:intel:*:*:*:*:*",
              "matchCriteriaId": "CE361EF1-4FC5-4E0B-AC04-F7D46CBC46F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "542C7579-F7FE-4D66-9C39-4C89B502614F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A08984C1-C94B-44E7-BF5A-2C4FB74A448E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A289538D-27D6-430B-ABE4-A2D332491313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5183D1-CBB7-4E91-94A5-9761666A16AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26EB2DBC-F71C-4D86-9436-FA06B7244F1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41681E68-E4D3-4466-8BAF-12F38D670C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C472D33-56FC-4939-A800-00C319D44D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D57C7AF3-A648-44E3-9ABF-D546B34BDC02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "38450ED2-6642-4ADB-ACBC-702588904B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC163657-8FD5-4578-8452-49ABAA1121D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFB0E34-5886-454E-9680-640F8FE6A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA756243-887B-42FD-9A68-2D54CE44AA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "502E8AC0-7293-41A0-BA17-873DEE5133DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E84BFA-DAF8-4842-8542-E244FE16CBD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DC02AD4-07B4-4A35-BB74-7228A1CDABE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B1ECCC-AAF1-4A3A-BDFA-7955E1AA3683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4726E9-246B-4C6F-8253-0F09886749A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "59CAA1CD-09D5-40CC-9A27-738B4028BF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9391534-2F3A-4926-89DD-561FCCFA1743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CE53D10-4467-4EAE-845F-F527357C0A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D107BB3-7DC7-4138-BE5F-A8B239427DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F902BF6-CC1F-4544-A2FF-839A71C23EB0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain files."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de atravesamiento de directorios en la funci\u00f3n sanitize_path en util.c de rsync 2.6.2 y anteriores, cuando chroot est\u00e1 desactivado, permite a atacantes leer o escribir ciertos ficheros."
    }
  ],
  "id": "CVE-2004-0792",
  "lastModified": "2024-11-20T23:49:25.210",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-10-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109268147522290\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109277141223839\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://samba.org/rsync/#security_aug04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-538"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-17.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:083"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_26_rsync.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.net/errata/2004/0042/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109268147522290\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109277141223839\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://samba.org/rsync/#security_aug04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-538"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_26_rsync.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.net/errata/2004/0042/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10561"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-15 05:00
Modified
2024-11-20 23:45
Severity ?
Summary
Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20031202-01-U
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000794
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107055681311602&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107055684711629&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107055702911867&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107056923528423&w=2
cve@mitre.orghttp://secunia.com/advisories/10353
cve@mitre.orghttp://secunia.com/advisories/10354
cve@mitre.orghttp://secunia.com/advisories/10355
cve@mitre.orghttp://secunia.com/advisories/10356
cve@mitre.orghttp://secunia.com/advisories/10357
cve@mitre.orghttp://secunia.com/advisories/10358
cve@mitre.orghttp://secunia.com/advisories/10359
cve@mitre.orghttp://secunia.com/advisories/10360
cve@mitre.orghttp://secunia.com/advisories/10361
cve@mitre.orghttp://secunia.com/advisories/10362
cve@mitre.orghttp://secunia.com/advisories/10363
cve@mitre.orghttp://secunia.com/advisories/10364
cve@mitre.orghttp://secunia.com/advisories/10378
cve@mitre.orghttp://secunia.com/advisories/10474
cve@mitre.orghttp://www.kb.cert.org/vuls/id/325603US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2003:111
cve@mitre.orghttp://www.osvdb.org/2898
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-398.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/9153Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/13899
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9415
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20031202-01-U
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000794
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107055681311602&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107055684711629&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107055702911867&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107056923528423&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10353
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10354
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10355
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10356
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10357
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10358
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10359
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10360
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10361
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10362
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10363
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10364
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10378
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10474
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/325603US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2003:111
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/2898
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-398.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9153Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/13899
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9415



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "138253E8-6342-4A88-89E6-B579782BC273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A95770-7838-4D26-98BD-F3C0A264C431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26EB2DBC-F71C-4D86-9436-FA06B7244F1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41681E68-E4D3-4466-8BAF-12F38D670C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C472D33-56FC-4939-A800-00C319D44D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D57C7AF3-A648-44E3-9ABF-D546B34BDC02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "38450ED2-6642-4ADB-ACBC-702588904B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC163657-8FD5-4578-8452-49ABAA1121D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFB0E34-5886-454E-9680-640F8FE6A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA756243-887B-42FD-9A68-2D54CE44AA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "502E8AC0-7293-41A0-BA17-873DEE5133DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E84BFA-DAF8-4842-8542-E244FE16CBD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DC02AD4-07B4-4A35-BB74-7228A1CDABE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B1ECCC-AAF1-4A3A-BDFA-7955E1AA3683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4726E9-246B-4C6F-8253-0F09886749A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "59CAA1CD-09D5-40CC-9A27-738B4028BF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:rsync:2.4.6-2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "C3AC2944-7891-474C-8CEE-FC79129AC6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:rsync:2.4.6-5:*:i386:*:*:*:*:*",
              "matchCriteriaId": "88D09EE3-7737-49EE-B8F6-5775228DA1C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:rsync:2.4.6-5:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "7F7E7DAE-7D7F-4D3F-A3CE-DF2E3650F145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:rsync:2.5.4-2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "151183D0-4807-470D-808B-115AD366BEAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:rsync:2.5.5-1:*:i386:*:*:*:*:*",
              "matchCriteriaId": "E7DB4650-6A89-480E-BAFA-C2E3F4521601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:rsync:2.5.5-4:*:i386:*:*:*:*:*",
              "matchCriteriaId": "0730AD53-5419-4144-AE01-143142AD6404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:engardelinux:secure_community:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "444E0C0D-5121-4B89-BEF2-7D070AD2C8C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:engardelinux:secure_community:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "835156D0-D0D8-4A82-9342-95E7239E3477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:engardelinux:secure_linux:1.1:*:professional:*:*:*:*:*",
              "matchCriteriaId": "E61A9563-ECBE-41DB-A973-E0DEE41BE28F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:engardelinux:secure_linux:1.2:*:professional:*:*:*:*:*",
              "matchCriteriaId": "E164271C-4A66-4DE2-890A-6A21D45F77D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:engardelinux:secure_linux:1.5:*:professional:*:*:*:*:*",
              "matchCriteriaId": "4E62C413-935F-459C-8F11-73F5B483E759",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F41B40-75E6-45C8-A5FB-8464C0B2D064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CB2DD9-E77F-46EE-A145-F87AD10EA8E4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en el mont\u00f3n en rsync anteriores a 2.5.7, cuando se ejecuta en modo servidor, permite a atacantes remotos ejecutar c\u00f3digo arbitrario y posiblemente escapar del confinamiento chroot."
    }
  ],
  "id": "CVE-2003-0962",
  "lastModified": "2024-11-20T23:45:57.717",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20031202-01-U"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000794"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107055681311602\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107055684711629\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107055702911867\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107056923528423\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10353"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10354"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10355"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10356"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10357"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10358"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10359"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10360"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10361"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10362"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10363"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10364"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10378"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10474"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/325603"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:111"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/2898"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-398.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9153"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13899"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20031202-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000794"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107055681311602\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107055684711629\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107055702911867\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107056923528423\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10353"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10354"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10355"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10356"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10358"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10359"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10360"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10362"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10363"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10364"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10378"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10474"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/325603"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/2898"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-398.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9153"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9415"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-02-27 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary code in the rsync client or server.
References
cve@mitre.orgftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:10.rsync.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000458
cve@mitre.orghttp://lists.suse.com/archives/suse-security-announce/2002-Jan/0003.htmlPatch, Vendor Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101223214906963&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101223603321315&w=2
cve@mitre.orghttp://online.securityfocus.com/advisories/3839
cve@mitre.orghttp://www.caldera.com/support/security/advisories/CSSA-2002-003.0.txt
cve@mitre.orghttp://www.debian.org/security/2002/dsa-106Patch
cve@mitre.orghttp://www.iss.net/security_center/static/7993.php
cve@mitre.orghttp://www.kb.cert.org/vuls/id/800635US Government Resource
cve@mitre.orghttp://www.linux-mandrake.com/en/security/2002/MDKSA-2002-009.php
cve@mitre.orghttp://www.linuxsecurity.com/advisories/other_advisory-1853.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2002-018.html
cve@mitre.orghttp://www.securityfocus.com/bid/3958Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:10.rsync.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000458
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archives/suse-security-announce/2002-Jan/0003.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101223214906963&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101223603321315&w=2
af854a3a-2127-422b-91ae-364da2661108http://online.securityfocus.com/advisories/3839
af854a3a-2127-422b-91ae-364da2661108http://www.caldera.com/support/security/advisories/CSSA-2002-003.0.txt
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2002/dsa-106Patch
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/7993.php
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/800635US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-009.php
af854a3a-2127-422b-91ae-364da2661108http://www.linuxsecurity.com/advisories/other_advisory-1853.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2002-018.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/3958Patch, Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "138253E8-6342-4A88-89E6-B579782BC273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A95770-7838-4D26-98BD-F3C0A264C431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "C698EF8A-7EAE-4F23-87FD-57D143759BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:arm:*:*:*:*:*",
              "matchCriteriaId": "10E06CAF-D555-46E4-A39B-D1C230E34CE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:intel:*:*:*:*:*",
              "matchCriteriaId": "CE361EF1-4FC5-4E0B-AC04-F7D46CBC46F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "542C7579-F7FE-4D66-9C39-4C89B502614F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A08984C1-C94B-44E7-BF5A-2C4FB74A448E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A289538D-27D6-430B-ABE4-A2D332491313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41681E68-E4D3-4466-8BAF-12F38D670C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C472D33-56FC-4939-A800-00C319D44D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D57C7AF3-A648-44E3-9ABF-D546B34BDC02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC163657-8FD5-4578-8452-49ABAA1121D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.0_1:*:*:*:*:*:*:*",
              "matchCriteriaId": "734ABECE-06D5-43D7-96DD-9429BCAC3FB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:andrew_tridgell:rsync:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "502E8AC0-7293-41A0-BA17-873DEE5133DB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary code in the rsync client or server."
    },
    {
      "lang": "es",
      "value": "Errores de mezclado de n\u00fameros con y sin signo en las funciones I/O de rsync, versiones 2.4.6, 2.3.2 y otras versiones, permite que atacantes remotos provoquen una denegaci\u00f3n de servicio y ejecuten c\u00f3digo arbitrario en el cliente o servidor rsync."
    }
  ],
  "id": "CVE-2002-0048",
  "lastModified": "2024-11-20T23:38:10.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-02-27T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:10.rsync.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000458"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.suse.com/archives/suse-security-announce/2002-Jan/0003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=101223214906963\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=101223603321315\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://online.securityfocus.com/advisories/3839"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.caldera.com/support/security/advisories/CSSA-2002-003.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2002/dsa-106"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7993.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/800635"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-009.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.linuxsecurity.com/advisories/other_advisory-1853.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-018.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3958"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:10.rsync.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000458"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.suse.com/archives/suse-security-announce/2002-Jan/0003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=101223214906963\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=101223603321315\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://online.securityfocus.com/advisories/3839"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.caldera.com/support/security/advisories/CSSA-2002-003.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2002/dsa-106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7993.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/800635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-009.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.linuxsecurity.com/advisories/other_advisory-1853.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3958"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-1999-0473
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:41
Severity ?
Summary
The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client's working directory to the permissions of the directory being transferred.
References
http://www.securityfocus.com/bid/145vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:41:44.981Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "145",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/145"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client\u0027s working directory to the permissions of the directory being transferred."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "145",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/145"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0473",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client\u0027s working directory to the permissions of the directory being transferred."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "145",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/145"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0473",
    "datePublished": "1999-09-29T04:00:00",
    "dateReserved": "1999-06-07T00:00:00",
    "dateUpdated": "2024-08-01T16:41:44.981Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-0962
Vulnerability from cvelistv5
Published
2003-12-10 05:00
Modified
2024-08-08 02:12
Severity ?
Summary
Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
References
http://marc.info/?l=bugtraq&m=107055681311602&w=2mailing-list, x_refsource_BUGTRAQ
http://marc.info/?l=bugtraq&m=107055684711629&w=2vendor-advisory, x_refsource_TRUSTIX
http://secunia.com/advisories/10362third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/10364third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/10354third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/13899vdb-entry, x_refsource_XF
http://secunia.com/advisories/10363third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/10353third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/10357third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/10355third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/325603third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/10358third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=107056923528423&w=2mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/10360third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/10361third-party-advisory, x_refsource_SECUNIA
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000794vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=107055702911867&w=2mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/10474third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20031202-01-Uvendor-advisory, x_refsource_SGI
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9415vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2003-398.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/10356third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/2898vdb-entry, x_refsource_OSVDB
http://www.mandriva.com/security/advisories?name=MDKSA-2003:111vendor-advisory, x_refsource_MANDRAKE
http://www.securityfocus.com/bid/9153vdb-entry, x_refsource_BID
http://secunia.com/advisories/10359third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/10378third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:12:35.339Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20031204 rsync security advisory (fwd)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107055681311602\u0026w=2"
          },
          {
            "name": "2003-0048",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107055684711629\u0026w=2"
          },
          {
            "name": "10362",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10362"
          },
          {
            "name": "10364",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10364"
          },
          {
            "name": "10354",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10354"
          },
          {
            "name": "linux-rsync-heap-overflow(13899)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13899"
          },
          {
            "name": "10363",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10363"
          },
          {
            "name": "10353",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10353"
          },
          {
            "name": "10357",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10357"
          },
          {
            "name": "10355",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10355"
          },
          {
            "name": "VU#325603",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/325603"
          },
          {
            "name": "10358",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10358"
          },
          {
            "name": "20031204 GLSA: exploitable heap overflow in rsync (200312-03)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107056923528423\u0026w=2"
          },
          {
            "name": "10360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10360"
          },
          {
            "name": "10361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10361"
          },
          {
            "name": "CLA-2003:794",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000794"
          },
          {
            "name": "20031204 [OpenPKG-SA-2003.051] OpenPKG Security Advisory (rsync)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107055702911867\u0026w=2"
          },
          {
            "name": "10474",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10474"
          },
          {
            "name": "20031202-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20031202-01-U"
          },
          {
            "name": "oval:org.mitre.oval:def:9415",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9415"
          },
          {
            "name": "RHSA-2003:398",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-398.html"
          },
          {
            "name": "10356",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10356"
          },
          {
            "name": "2898",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/2898"
          },
          {
            "name": "MDKSA-2003:111",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:111"
          },
          {
            "name": "9153",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9153"
          },
          {
            "name": "10359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10359"
          },
          {
            "name": "10378",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10378"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-12-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20031204 rsync security advisory (fwd)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107055681311602\u0026w=2"
        },
        {
          "name": "2003-0048",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107055684711629\u0026w=2"
        },
        {
          "name": "10362",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10362"
        },
        {
          "name": "10364",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10364"
        },
        {
          "name": "10354",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10354"
        },
        {
          "name": "linux-rsync-heap-overflow(13899)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13899"
        },
        {
          "name": "10363",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10363"
        },
        {
          "name": "10353",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10353"
        },
        {
          "name": "10357",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10357"
        },
        {
          "name": "10355",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10355"
        },
        {
          "name": "VU#325603",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/325603"
        },
        {
          "name": "10358",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10358"
        },
        {
          "name": "20031204 GLSA: exploitable heap overflow in rsync (200312-03)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107056923528423\u0026w=2"
        },
        {
          "name": "10360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10360"
        },
        {
          "name": "10361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10361"
        },
        {
          "name": "CLA-2003:794",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000794"
        },
        {
          "name": "20031204 [OpenPKG-SA-2003.051] OpenPKG Security Advisory (rsync)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107055702911867\u0026w=2"
        },
        {
          "name": "10474",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10474"
        },
        {
          "name": "20031202-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20031202-01-U"
        },
        {
          "name": "oval:org.mitre.oval:def:9415",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9415"
        },
        {
          "name": "RHSA-2003:398",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-398.html"
        },
        {
          "name": "10356",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10356"
        },
        {
          "name": "2898",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/2898"
        },
        {
          "name": "MDKSA-2003:111",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:111"
        },
        {
          "name": "9153",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9153"
        },
        {
          "name": "10359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10359"
        },
        {
          "name": "10378",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10378"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0962",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20031204 rsync security advisory (fwd)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107055681311602\u0026w=2"
            },
            {
              "name": "2003-0048",
              "refsource": "TRUSTIX",
              "url": "http://marc.info/?l=bugtraq\u0026m=107055684711629\u0026w=2"
            },
            {
              "name": "10362",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10362"
            },
            {
              "name": "10364",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10364"
            },
            {
              "name": "10354",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10354"
            },
            {
              "name": "linux-rsync-heap-overflow(13899)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13899"
            },
            {
              "name": "10363",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10363"
            },
            {
              "name": "10353",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10353"
            },
            {
              "name": "10357",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10357"
            },
            {
              "name": "10355",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10355"
            },
            {
              "name": "VU#325603",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/325603"
            },
            {
              "name": "10358",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10358"
            },
            {
              "name": "20031204 GLSA: exploitable heap overflow in rsync (200312-03)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107056923528423\u0026w=2"
            },
            {
              "name": "10360",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10360"
            },
            {
              "name": "10361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10361"
            },
            {
              "name": "CLA-2003:794",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000794"
            },
            {
              "name": "20031204 [OpenPKG-SA-2003.051] OpenPKG Security Advisory (rsync)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107055702911867\u0026w=2"
            },
            {
              "name": "10474",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10474"
            },
            {
              "name": "20031202-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20031202-01-U"
            },
            {
              "name": "oval:org.mitre.oval:def:9415",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9415"
            },
            {
              "name": "RHSA-2003:398",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-398.html"
            },
            {
              "name": "10356",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10356"
            },
            {
              "name": "2898",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/2898"
            },
            {
              "name": "MDKSA-2003:111",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:111"
            },
            {
              "name": "9153",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9153"
            },
            {
              "name": "10359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10359"
            },
            {
              "name": "10378",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10378"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0962",
    "datePublished": "2003-12-10T05:00:00",
    "dateReserved": "2003-11-26T00:00:00",
    "dateUpdated": "2024-08-08T02:12:35.339Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0048
Vulnerability from cvelistv5
Published
2002-02-18 05:00
Modified
2024-08-08 02:35
Severity ?
Summary
Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary code in the rsync client or server.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "3958",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3958"
          },
          {
            "name": "20020128 TSLSA-2002-0025 - rsync",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101223214906963\u0026w=2"
          },
          {
            "name": "ESA-20020125-004",
            "tags": [
              "vendor-advisory",
              "x_refsource_ENGARDE",
              "x_transferred"
            ],
            "url": "http://www.linuxsecurity.com/advisories/other_advisory-1853.html"
          },
          {
            "name": "20020127 rsync-2.5.2 has security fix (was: Re: [RHSA-2002:018-05] New rsync packages available)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101223603321315\u0026w=2"
          },
          {
            "name": "CLA-2002:458",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000458"
          },
          {
            "name": "VU#800635",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/800635"
          },
          {
            "name": "DSA-106",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2002/dsa-106"
          },
          {
            "name": "SuSE-SA:2002:004",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archives/suse-security-announce/2002-Jan/0003.html"
          },
          {
            "name": "CSSA-2002-003.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.caldera.com/support/security/advisories/CSSA-2002-003.0.txt"
          },
          {
            "name": "linux-rsync-root-access(7993)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7993.php"
          },
          {
            "name": "RHSA-2002:018",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-018.html"
          },
          {
            "name": "FreeBSD-SA-02:10",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:10.rsync.asc"
          },
          {
            "name": "HPSBTL0201-022",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/advisories/3839"
          },
          {
            "name": "MDKSA-2002:009",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-009.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-01-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary code in the rsync client or server."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "3958",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3958"
        },
        {
          "name": "20020128 TSLSA-2002-0025 - rsync",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101223214906963\u0026w=2"
        },
        {
          "name": "ESA-20020125-004",
          "tags": [
            "vendor-advisory",
            "x_refsource_ENGARDE"
          ],
          "url": "http://www.linuxsecurity.com/advisories/other_advisory-1853.html"
        },
        {
          "name": "20020127 rsync-2.5.2 has security fix (was: Re: [RHSA-2002:018-05] New rsync packages available)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101223603321315\u0026w=2"
        },
        {
          "name": "CLA-2002:458",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000458"
        },
        {
          "name": "VU#800635",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/800635"
        },
        {
          "name": "DSA-106",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2002/dsa-106"
        },
        {
          "name": "SuSE-SA:2002:004",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archives/suse-security-announce/2002-Jan/0003.html"
        },
        {
          "name": "CSSA-2002-003.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.caldera.com/support/security/advisories/CSSA-2002-003.0.txt"
        },
        {
          "name": "linux-rsync-root-access(7993)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7993.php"
        },
        {
          "name": "RHSA-2002:018",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-018.html"
        },
        {
          "name": "FreeBSD-SA-02:10",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:10.rsync.asc"
        },
        {
          "name": "HPSBTL0201-022",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://online.securityfocus.com/advisories/3839"
        },
        {
          "name": "MDKSA-2002:009",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-009.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0048",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary code in the rsync client or server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "3958",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3958"
            },
            {
              "name": "20020128 TSLSA-2002-0025 - rsync",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101223214906963\u0026w=2"
            },
            {
              "name": "ESA-20020125-004",
              "refsource": "ENGARDE",
              "url": "http://www.linuxsecurity.com/advisories/other_advisory-1853.html"
            },
            {
              "name": "20020127 rsync-2.5.2 has security fix (was: Re: [RHSA-2002:018-05] New rsync packages available)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101223603321315\u0026w=2"
            },
            {
              "name": "CLA-2002:458",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000458"
            },
            {
              "name": "VU#800635",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/800635"
            },
            {
              "name": "DSA-106",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2002/dsa-106"
            },
            {
              "name": "SuSE-SA:2002:004",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archives/suse-security-announce/2002-Jan/0003.html"
            },
            {
              "name": "CSSA-2002-003.0",
              "refsource": "CALDERA",
              "url": "http://www.caldera.com/support/security/advisories/CSSA-2002-003.0.txt"
            },
            {
              "name": "linux-rsync-root-access(7993)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7993.php"
            },
            {
              "name": "RHSA-2002:018",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-018.html"
            },
            {
              "name": "FreeBSD-SA-02:10",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:10.rsync.asc"
            },
            {
              "name": "HPSBTL0201-022",
              "refsource": "HP",
              "url": "http://online.securityfocus.com/advisories/3839"
            },
            {
              "name": "MDKSA-2002:009",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-009.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0048",
    "datePublished": "2002-02-18T05:00:00",
    "dateReserved": "2002-01-24T00:00:00",
    "dateUpdated": "2024-08-08T02:35:17.489Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0426
Vulnerability from cvelistv5
Published
2004-04-30 04:00
Modified
2024-08-08 00:17
Severity ?
Summary
rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot, which allows remote attackers to write files outside of the module's path.
References
http://www.gentoo.org/security/en/glsa/glsa-200407-10.xmlvendor-advisory, x_refsource_GENTOO
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/11523third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=108515912212018&w=2mailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/16014vdb-entry, x_refsource_XF
http://secunia.com/advisories/11688third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/11669third-party-advisory, x_refsource_SECUNIA
http://www.ciac.org/ciac/bulletins/o-134.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://www.redhat.com/support/errata/RHSA-2004-192.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/12054third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/11514third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/11993third-party-advisory, x_refsource_SECUNIA
http://rsync.samba.org/x_refsource_CONFIRM
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.403462vendor-advisory, x_refsource_SLACKWARE
http://www.mandriva.com/security/advisories?name=MDKSA-2004:042vendor-advisory, x_refsource_MANDRAKE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/11537third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2004/dsa-499vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/11583third-party-advisory, x_refsource_SECUNIA
http://www.ciac.org/ciac/bulletins/o-212.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://www.securityfocus.com/bid/10247vdb-entry, x_refsource_BID
http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txtvendor-advisory, x_refsource_TRUSTIX
http://secunia.com/advisories/11515third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.631Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200407-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-10.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:967",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967"
          },
          {
            "name": "11523",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11523"
          },
          {
            "name": "20040521 [OpenPKG-SA-2004.025] OpenPKG Security Advisory (rsync)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108515912212018\u0026w=2"
          },
          {
            "name": "rsync-write-files(16014)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16014"
          },
          {
            "name": "11688",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11688"
          },
          {
            "name": "11669",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11669"
          },
          {
            "name": "O-134",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/o-134.shtml"
          },
          {
            "name": "RHSA-2004:192",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-192.html"
          },
          {
            "name": "12054",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12054"
          },
          {
            "name": "11514",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11514"
          },
          {
            "name": "11993",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11993"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://rsync.samba.org/"
          },
          {
            "name": "SSA:2004-124-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.403462"
          },
          {
            "name": "MDKSA-2004:042",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:042"
          },
          {
            "name": "oval:org.mitre.oval:def:9495",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495"
          },
          {
            "name": "11537",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11537"
          },
          {
            "name": "DSA-499",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-499"
          },
          {
            "name": "11583",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11583"
          },
          {
            "name": "O-212",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/o-212.shtml"
          },
          {
            "name": "10247",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10247"
          },
          {
            "name": "TSL-2004-0024",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt"
          },
          {
            "name": "11515",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11515"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-04-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot, which allows remote attackers to write files outside of the module\u0027s path."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200407-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-10.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:967",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967"
        },
        {
          "name": "11523",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11523"
        },
        {
          "name": "20040521 [OpenPKG-SA-2004.025] OpenPKG Security Advisory (rsync)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108515912212018\u0026w=2"
        },
        {
          "name": "rsync-write-files(16014)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16014"
        },
        {
          "name": "11688",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11688"
        },
        {
          "name": "11669",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11669"
        },
        {
          "name": "O-134",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/o-134.shtml"
        },
        {
          "name": "RHSA-2004:192",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-192.html"
        },
        {
          "name": "12054",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12054"
        },
        {
          "name": "11514",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11514"
        },
        {
          "name": "11993",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11993"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://rsync.samba.org/"
        },
        {
          "name": "SSA:2004-124-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.403462"
        },
        {
          "name": "MDKSA-2004:042",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:042"
        },
        {
          "name": "oval:org.mitre.oval:def:9495",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495"
        },
        {
          "name": "11537",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11537"
        },
        {
          "name": "DSA-499",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-499"
        },
        {
          "name": "11583",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11583"
        },
        {
          "name": "O-212",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/o-212.shtml"
        },
        {
          "name": "10247",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10247"
        },
        {
          "name": "TSL-2004-0024",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt"
        },
        {
          "name": "11515",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11515"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0426",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rsync before 2.6.1 does not properly sanitize paths when running a read/write daemon without using chroot, which allows remote attackers to write files outside of the module\u0027s path."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200407-10",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-10.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:967",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967"
            },
            {
              "name": "11523",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11523"
            },
            {
              "name": "20040521 [OpenPKG-SA-2004.025] OpenPKG Security Advisory (rsync)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108515912212018\u0026w=2"
            },
            {
              "name": "rsync-write-files(16014)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16014"
            },
            {
              "name": "11688",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11688"
            },
            {
              "name": "11669",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11669"
            },
            {
              "name": "O-134",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/o-134.shtml"
            },
            {
              "name": "RHSA-2004:192",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-192.html"
            },
            {
              "name": "12054",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12054"
            },
            {
              "name": "11514",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11514"
            },
            {
              "name": "11993",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11993"
            },
            {
              "name": "http://rsync.samba.org/",
              "refsource": "CONFIRM",
              "url": "http://rsync.samba.org/"
            },
            {
              "name": "SSA:2004-124-01",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.403462"
            },
            {
              "name": "MDKSA-2004:042",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:042"
            },
            {
              "name": "oval:org.mitre.oval:def:9495",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495"
            },
            {
              "name": "11537",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11537"
            },
            {
              "name": "DSA-499",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-499"
            },
            {
              "name": "11583",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11583"
            },
            {
              "name": "O-212",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/o-212.shtml"
            },
            {
              "name": "10247",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10247"
            },
            {
              "name": "TSL-2004-0024",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt"
            },
            {
              "name": "11515",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11515"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0426",
    "datePublished": "2004-04-30T04:00:00",
    "dateReserved": "2004-04-29T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.631Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0792
Vulnerability from cvelistv5
Published
2004-08-18 04:00
Modified
2024-08-08 00:31
Severity ?
Summary
Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain files.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:47.034Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-538",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-538"
          },
          {
            "name": "MDKSA-2004:083",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:083"
          },
          {
            "name": "GLSA-200408-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-17.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:10561",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10561"
          },
          {
            "name": "2004-0042",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.net/errata/2004/0042/"
          },
          {
            "name": "SUSE-SA:2004:026",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_26_rsync.html"
          },
          {
            "name": "20040816 TSSA-2004-020-ES - rsync",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109268147522290\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://samba.org/rsync/#security_aug04"
          },
          {
            "name": "20040817 LNSA-#2004-0017: rsync (Aug, 17 2004)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109277141223839\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-538",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-538"
        },
        {
          "name": "MDKSA-2004:083",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:083"
        },
        {
          "name": "GLSA-200408-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-17.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:10561",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10561"
        },
        {
          "name": "2004-0042",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.net/errata/2004/0042/"
        },
        {
          "name": "SUSE-SA:2004:026",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_26_rsync.html"
        },
        {
          "name": "20040816 TSSA-2004-020-ES - rsync",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109268147522290\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://samba.org/rsync/#security_aug04"
        },
        {
          "name": "20040817 LNSA-#2004-0017: rsync (Aug, 17 2004)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109277141223839\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0792",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-538",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-538"
            },
            {
              "name": "MDKSA-2004:083",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:083"
            },
            {
              "name": "GLSA-200408-17",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-17.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:10561",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10561"
            },
            {
              "name": "2004-0042",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.net/errata/2004/0042/"
            },
            {
              "name": "SUSE-SA:2004:026",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_26_rsync.html"
            },
            {
              "name": "20040816 TSSA-2004-020-ES - rsync",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109268147522290\u0026w=2"
            },
            {
              "name": "http://samba.org/rsync/#security_aug04",
              "refsource": "CONFIRM",
              "url": "http://samba.org/rsync/#security_aug04"
            },
            {
              "name": "20040817 LNSA-#2004-0017: rsync (Aug, 17 2004)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109277141223839\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0792",
    "datePublished": "2004-08-18T04:00:00",
    "dateReserved": "2004-08-17T00:00:00",
    "dateUpdated": "2024-08-08T00:31:47.034Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-2083
Vulnerability from cvelistv5
Published
2006-04-28 21:00
Modified
2024-08-07 17:35
Severity ?
Summary
Integer overflow in the receive_xattr function in the extended attributes patch (xattr.c) for rsync before 2.6.8 might allow attackers to execute arbitrary code via crafted extended attributes that trigger a buffer overflow.
References
http://samba.anu.edu.au/ftp/rsync/rsync-2.6.8-NEWSx_refsource_CONFIRM
http://www.gentoo.org/security/en/glsa/glsa-200605-05.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/19920third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19964third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2006/0024vendor-advisory, x_refsource_TRUSTIX
http://secunia.com/advisories/20011third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/1606vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/26208vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/17788vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:35:31.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://samba.anu.edu.au/ftp/rsync/rsync-2.6.8-NEWS"
          },
          {
            "name": "GLSA-200605-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-05.xml"
          },
          {
            "name": "19920",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19920"
          },
          {
            "name": "19964",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19964"
          },
          {
            "name": "2006-0024",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2006/0024"
          },
          {
            "name": "20011",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20011"
          },
          {
            "name": "ADV-2006-1606",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1606"
          },
          {
            "name": "rsync-xattr-overflow(26208)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26208"
          },
          {
            "name": "17788",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17788"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the receive_xattr function in the extended attributes patch (xattr.c) for rsync before 2.6.8 might allow attackers to execute arbitrary code via crafted extended attributes that trigger a buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://samba.anu.edu.au/ftp/rsync/rsync-2.6.8-NEWS"
        },
        {
          "name": "GLSA-200605-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-05.xml"
        },
        {
          "name": "19920",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19920"
        },
        {
          "name": "19964",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19964"
        },
        {
          "name": "2006-0024",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2006/0024"
        },
        {
          "name": "20011",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20011"
        },
        {
          "name": "ADV-2006-1606",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1606"
        },
        {
          "name": "rsync-xattr-overflow(26208)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26208"
        },
        {
          "name": "17788",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17788"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-2083",
    "datePublished": "2006-04-28T21:00:00",
    "dateReserved": "2006-04-28T00:00:00",
    "dateUpdated": "2024-08-07T17:35:31.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}