rsync vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the rsync package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
CVE-2018-5764

<3.1.1-3+deb8u2
  • C
CVE-2017-17434

<3.1.1-3+deb8u1
  • L
Missing Authorization

<3.1.1-3+deb8u1
  • C
Out-of-bounds Read

<3.1.1-3+deb8u1
  • C
Numeric Errors

<3.1.1-3+deb8u2
  • H
Numeric Errors

<3.1.1-3+deb8u2
  • H
Numeric Errors

<3.1.1-3+deb8u2
  • C
Numeric Errors

<3.1.1-3+deb8u2
  • M
Link Following

<3.1.1-3
  • H
Improper Input Validation

<3.1.0-3
  • M
Out-of-Bounds

<3.0.8
  • H
Out-of-Bounds

<3.0.2-1
  • H
Configuration

<2.6.9-6
  • C
Access Restriction Bypass

<2.6.9-6
  • M
CVE-2007-4091

<2.6.9-5
  • H
CVE-2006-2083

<2.6.8-1
  • M
CVE-2004-0792

<2.6.2-3
  • M
CVE-2004-0426

<2.6.1-1
  • M
CVE-2004-2093

<2.6.1-1
  • H
CVE-2003-0962

<2.5.6-1.1