Количество 15
Количество 15

CVE-2024-12087
A path traversal vulnerability exists in rsync. It stems from behavior enabled by the `--inc-recursive` option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the `--inc-recursive` option, a lack of proper symlink verification coupled with deduplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could write malicious files to arbitrary locations named after valid directories/paths on the client.

CVE-2024-12087
A path traversal vulnerability exists in rsync. It stems from behavior enabled by the `--inc-recursive` option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the `--inc-recursive` option, a lack of proper symlink verification coupled with deduplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could write malicious files to arbitrary locations named after valid directories/paths on the client.

CVE-2024-12087
A path traversal vulnerability exists in rsync. It stems from behavior enabled by the `--inc-recursive` option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the `--inc-recursive` option, a lack of proper symlink verification coupled with deduplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could write malicious files to arbitrary locations named after valid directories/paths on the client.

CVE-2024-12087
CVE-2024-12087
A path traversal vulnerability exists in rsync. It stems from behavior ...
GHSA-9x68-7qq6-v523
A path traversal vulnerability exists in rsync. It stems from behavior enabled by the `--inc-recursive` option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the `--inc-recursive` option, a lack of proper symlink verification coupled with deduplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could write malicious files to arbitrary locations named after valid directories/paths on the client.

BDU:2025-00377
Уязвимость конфигурации --inc-recursive демона rsyncd утилиты для передачи и синхронизации файлов Rsync, позволяющая нарушителю записывать произвольные файлы

RLSA-2025:2600
Moderate: rsync security update
ELSA-2025-7050
ELSA-2025-7050: rsync security update (MODERATE)
ELSA-2025-2600
ELSA-2025-2600: rsync security update (MODERATE)

SUSE-SU-2025:0166-1
Security update for rsync

SUSE-SU-2025:0165-1
Security update for rsync

SUSE-SU-2025:0157-1
Security update for rsync

SUSE-SU-2025:0156-1
Security update for rsync

ROS-20250203-04
Множественные уязвимости rsync
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-12087 A path traversal vulnerability exists in rsync. It stems from behavior enabled by the `--inc-recursive` option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the `--inc-recursive` option, a lack of proper symlink verification coupled with deduplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could write malicious files to arbitrary locations named after valid directories/paths on the client. | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2024-12087 A path traversal vulnerability exists in rsync. It stems from behavior enabled by the `--inc-recursive` option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the `--inc-recursive` option, a lack of proper symlink verification coupled with deduplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could write malicious files to arbitrary locations named after valid directories/paths on the client. | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2024-12087 A path traversal vulnerability exists in rsync. It stems from behavior enabled by the `--inc-recursive` option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the `--inc-recursive` option, a lack of proper symlink verification coupled with deduplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could write malicious files to arbitrary locations named after valid directories/paths on the client. | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад |
![]() | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад | |
CVE-2024-12087 A path traversal vulnerability exists in rsync. It stems from behavior ... | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад | |
GHSA-9x68-7qq6-v523 A path traversal vulnerability exists in rsync. It stems from behavior enabled by the `--inc-recursive` option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the `--inc-recursive` option, a lack of proper symlink verification coupled with deduplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could write malicious files to arbitrary locations named after valid directories/paths on the client. | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад | |
![]() | BDU:2025-00377 Уязвимость конфигурации --inc-recursive демона rsyncd утилиты для передачи и синхронизации файлов Rsync, позволяющая нарушителю записывать произвольные файлы | CVSS3: 6.5 | 0% Низкий | 7 месяцев назад |
![]() | RLSA-2025:2600 Moderate: rsync security update | около 1 месяца назад | ||
ELSA-2025-7050 ELSA-2025-7050: rsync security update (MODERATE) | около 1 месяца назад | |||
ELSA-2025-2600 ELSA-2025-2600: rsync security update (MODERATE) | 3 месяца назад | |||
![]() | SUSE-SU-2025:0166-1 Security update for rsync | 5 месяцев назад | ||
![]() | SUSE-SU-2025:0165-1 Security update for rsync | 5 месяцев назад | ||
![]() | SUSE-SU-2025:0157-1 Security update for rsync | 5 месяцев назад | ||
![]() | SUSE-SU-2025:0156-1 Security update for rsync | 5 месяцев назад | ||
![]() | ROS-20250203-04 Множественные уязвимости rsync | CVSS3: 9.8 | 5 месяцев назад |
Уязвимостей на страницу