FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
72fff788-e561-11e7-8097-0800271d4b9crsync -- multiple vulnerabilities

Jeriko One reports:

The receive_xattr function in xattrs.c in rsync 3.1.2 and 3.1.3-development does not check for a trailing '\0' character in an xattr name, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact by sending crafted data to the daemon.

The recv_files function in receiver.c in the daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, proceeds with certain file metadata updates before checking for a filename in the daemon_filter_list data structure, which allows remote attackers to bypass intended access restrictions.

The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, does not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also does not apply the sanitize_paths protection mechanism to pathnames found in "xname follows" strings (in the read_ndx_and_attrs function in rsync.c), which allows remote attackers to bypass intended access restrictions.


Discovery 2017-12-17
Entry 2017-12-20
Modified 2017-12-31
rsync
ge 3.1.2 le 3.1.2_7

https://www.debian.org/security/2017/dsa-4068
CVE-2017-16548
CVE-2017-17433
CVE-2017-17434
ports/224477
21f43976-1887-11ed-9911-40b034429ecfrsync -- client-side arbitrary file write vulnerability

Openwall oss-security reports:

We have discovered a critical arbitrary file write vulnerability in the rsync utility that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. Due to the insufficient controls inside the do_server_recv function a malicious rysnc server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories.


Discovery 2022-08-02
Entry 2022-08-10
rsync
< 3.2.5

CVE-2022-29154
https://www.openwall.com/lists/oss-security/2022/08/02/1
085399ab-dfd7-11ea-96e4-80ee73bc7b66net/rsync -- multiple zlib issues

rsync developers reports:

Various zlib fixes, including security fixes for CVE-2016-9843, CVE-2016-9842, CVE-2016-9841, and CVE-2016-9840


Discovery 2020-06-19
Entry 2020-08-16
rsync
< 3.2.0

https://download.samba.org/pub/rsync/NEWS#3.2.0
CVE-2016-9843
CVE-2016-9842
CVE-2016-9841
CVE-2016-9840