UbuntuUpdates.org

Bugs fixes in "rsync"

Origin Bug number Title Date fixed
Launchpad 1528921 rsync hangs on select(5, [], [4], [], {60, 0} 2022-03-08
Launchpad 1528921 rsync hangs on select(5, [], [4], [], {60, 0} 2022-02-23
Launchpad 1528921 rsync hangs on select(5, [], [4], [], {60, 0} 2022-02-09
Launchpad 1528921 rsync hangs on select(5, [], [4], [], {60, 0} 2022-02-09
Launchpad 1896251 rsync --delete-missing-args fails with \ 2021-11-17
Launchpad 1896251 rsync --delete-missing-args fails with \ 2021-11-17
Launchpad 1896251 rsync --delete-missing-args fails with \ 2021-11-06
Launchpad 1896251 rsync --delete-missing-args fails with \ 2021-11-06
CVE CVE-2018-5764 The parse_arguments function in options.c in rsyncd in rsync before 3.1.3 does not prevent multiple --protect-args uses, which allows remote attacker 2021-05-03
CVE CVE-2017-16548 The receive_xattr function in xattrs.c in rsync 3.1.2 and 3.1.3-development does not check for a trailing '\0' character in an xattr name, which allo 2021-05-03
CVE CVE-2018-5764 The parse_arguments function in options.c in rsyncd in rsync before 3.1.3 does not prevent multiple --protect-args uses, which allows remote attacker 2021-05-03
CVE CVE-2017-16548 The receive_xattr function in xattrs.c in rsync 3.1.2 and 3.1.3-development does not check for a trailing '\0' character in an xattr name, which allo 2021-05-03
CVE CVE-2016-9843 The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian C 2020-02-25
CVE CVE-2016-9842 The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shi 2020-02-25
CVE CVE-2016-9841 inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic. 2020-02-25
CVE CVE-2016-9840 inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic. 2020-02-25
CVE CVE-2016-9843 The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian C 2020-02-25
CVE CVE-2016-9842 The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shi 2020-02-25
CVE CVE-2016-9841 inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic. 2020-02-25
CVE CVE-2016-9840 inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic. 2020-02-25



About   -   Send Feedback to @ubuntu_updates