ghsa-f26v-rp94-xv52
Vulnerability from github
Published
2022-05-01 18:20
Modified
2022-05-01 18:20
Details

Multiple off-by-one errors in the sender.c in rsync 2.6.9 might allow remote attackers to execute arbitrary code via directory names that are not properly handled when calling the f_name function.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2007-4091"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2007-08-16T00:17:00Z",
    "severity": "MODERATE"
  },
  "details": "Multiple off-by-one errors in the sender.c in rsync 2.6.9 might allow remote attackers to execute arbitrary code via directory names that are not properly handled when calling the f_name function.",
  "id": "GHSA-f26v-rp94-xv52",
  "modified": "2022-05-01T18:20:15Z",
  "published": "2022-05-01T18:20:15Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4091"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36072"
    },
    {
      "type": "WEB",
      "url": "https://issues.rpath.com/browse/RPL-1647"
    },
    {
      "type": "WEB",
      "url": "http://article.gmane.org/gmane.linux.debian.devel.bugs.general/291908"
    },
    {
      "type": "WEB",
      "url": "http://c-skills.blogspot.com/2007/08/cve-2007-4091.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26493"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26518"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26537"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26543"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26548"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26634"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26822"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26911"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/27896"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61039"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200709-13.xml"
    },
    {
      "type": "WEB",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.481089"
    },
    {
      "type": "WEB",
      "url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15548.html"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2007/dsa-1360"
    },
    {
      "type": "WEB",
      "url": "http://www.novell.com/linux/security/advisories/2007_17_sr.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/477628/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/25336"
    },
    {
      "type": "WEB",
      "url": "http://www.trustix.org/errata/2007/0026"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-500-1"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/2915"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.