-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: rsync security update Advisory ID: RHSA-2022:2197-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:2197 Issue date: 2022-05-11 CVE Names: CVE-2018-25032 ==================================================================== 1. Summary: An update for rsync is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. Security Fix(es): * zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.1): Source: rsync-3.1.3-6.el8_1.1.src.rpm aarch64: rsync-3.1.3-6.el8_1.1.aarch64.rpm rsync-debuginfo-3.1.3-6.el8_1.1.aarch64.rpm rsync-debugsource-3.1.3-6.el8_1.1.aarch64.rpm noarch: rsync-daemon-3.1.3-6.el8_1.1.noarch.rpm ppc64le: rsync-3.1.3-6.el8_1.1.ppc64le.rpm rsync-debuginfo-3.1.3-6.el8_1.1.ppc64le.rpm rsync-debugsource-3.1.3-6.el8_1.1.ppc64le.rpm s390x: rsync-3.1.3-6.el8_1.1.s390x.rpm rsync-debuginfo-3.1.3-6.el8_1.1.s390x.rpm rsync-debugsource-3.1.3-6.el8_1.1.s390x.rpm x86_64: rsync-3.1.3-6.el8_1.1.x86_64.rpm rsync-debuginfo-3.1.3-6.el8_1.1.x86_64.rpm rsync-debugsource-3.1.3-6.el8_1.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-25032 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYnw19dzjgjWX9erEAQiq+w//YUJEvnSSUG1jh+EplRlwXQhmFYxtQ//a 885yoz9+xqVBMFKRuA0BzbxyOEjHhcINGbxM+YoToQk8w2NSI3bmaYaVgMACrG5a tjQ4KkfbfBb+S20BbFfWhBIZdljOH/1sRfIOJYVgweyJgF1ucDqsghwk8eq/uU16 FEaOc3WA4sKvjPZdKBRy7fzrW39ODnIUzqwtCceT29Hewa+q+rS3PkuFqinK0UBo 1HD94FMF+s44FoGggcD4biu1pz3ROjPVbpykXvm7X3dQ2SPrSmIHYwGX4hLbO2DM /jWGg9KWhHnv7GG+ygttNsaxw91rzdQHcvtDrkWb8deCnhnw9qxkqwW5M/AEcIY2 kC8btY95+a7cErvhAX1u+VCHOVuBcAhBUg3Qtk9LBLo6doHXfrKBYay8kgTiu0rv Y4RvnU0wfZN3nKyTBSyUaUBjB+VRsi9okTh43XfPruUfmWtdIJ7R9XjO3iSfC/MN fG0FSsl4RLePNMMIyBXCn/+gydu8B+VmY4kPiu5HeaY+ieESPgoXK94sGyWHfKLz fslAzT/9vOLgJRiQepiey9cmJ5HDCDk9BstlWQwmhe8oWDmLMkWiHChuc/lClMpf HiWexWTphW1J79MkcYPSt6v+1FHjameF2nuHHKRFTk2QbptBLBe3UbUV8kg1atPJ 8kiir+JRyME=o1J2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce