-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: rsync security update Advisory ID: RHSA-2022:4592-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:4592 Issue date: 2022-05-18 CVE Names: CVE-2018-25032 ===================================================================== 1. Summary: An update for rsync is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - noarch Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. Security Fix(es): * zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): noarch: rsync-daemon-3.2.3-9.el9_0.1.noarch.rpm Red Hat Enterprise Linux BaseOS (v. 9): Source: rsync-3.2.3-9.el9_0.1.src.rpm aarch64: rsync-3.2.3-9.el9_0.1.aarch64.rpm rsync-debuginfo-3.2.3-9.el9_0.1.aarch64.rpm rsync-debugsource-3.2.3-9.el9_0.1.aarch64.rpm ppc64le: rsync-3.2.3-9.el9_0.1.ppc64le.rpm rsync-debuginfo-3.2.3-9.el9_0.1.ppc64le.rpm rsync-debugsource-3.2.3-9.el9_0.1.ppc64le.rpm s390x: rsync-3.2.3-9.el9_0.1.s390x.rpm rsync-debuginfo-3.2.3-9.el9_0.1.s390x.rpm rsync-debugsource-3.2.3-9.el9_0.1.s390x.rpm x86_64: rsync-3.2.3-9.el9_0.1.x86_64.rpm rsync-debuginfo-3.2.3-9.el9_0.1.x86_64.rpm rsync-debugsource-3.2.3-9.el9_0.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-25032 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYpn+4NzjgjWX9erEAQhD5RAAp5oeP4kLRZdMYsPX8yw3MfwYzbD0jpaB p9l0LyFJZbLgEO9C+VbWJNMswrebfs1W1bVVC0bNjUc+KBZi6TENW0b9BVrCGHyI NxD4avG+ZjBWbBmzmHYVYyNcvc4oOIOjWhNOd8aqjAIFjIgWkyqPQIxOiXS3fxj6 b0Edl0yox5SG6+BrGBPRHv5OSnvF7pXVRWYvvS8TMDSVjo8ta8zTkj5cDE0wQCGw 5euy3PkhzfTEvwxc0ZqLXbIiXB95j2P0K4r5X4GLbp/D4z6l76+ecs7SDxJtQTo5 xdoCjI0Ed0YOZOR1r99in5SHZeA/+ne07t9a5YIkBCBsWXL1yJej/hU+9C8Yqmtk /I9fwdijTZ2P3ySa6hvSocgPccvi8HSZEJW2o7YrvikR7KRfdJpie8gErT1Obqrq r+rv+AeIZbktecug2lu/5d+U6IbB2NAspra5R4Ecijmf0YZy/EwDhNpDOasHIqjI 7G5JdhuMDV880lQhe2GW6s1c4ftqZD0Mv/tKgO7Dcb8axa4vT2/q+srjKRZwRfos gWpkhr6uET7Ip3cEYsKN4+R/uLIgAuYPCxb1MIZi0XyQFnovEXzUdqXff5LMk4fS DwZT3b0XX8JbIl0sChbWnAWZRe20YvSRrqzvQKdrMzzMLrYGfcaRzTOWtDubB+a8 mHyN4wORzEQ= =ifdd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce