-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: rsync security update Advisory ID: RHSA-2022:6180-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6180 Issue date: 2022-08-24 CVE Names: CVE-2022-29154 ==================================================================== 1. Summary: An update for rsync is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. Security Fix(es): * rsync: remote arbitrary files write inside the directories of connecting peers (CVE-2022-29154) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2110928 - CVE-2022-29154 rsync: remote arbitrary files write inside the directories of connecting peers 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: rsync-3.1.3-14.el8_6.3.src.rpm aarch64: rsync-3.1.3-14.el8_6.3.aarch64.rpm rsync-debuginfo-3.1.3-14.el8_6.3.aarch64.rpm rsync-debugsource-3.1.3-14.el8_6.3.aarch64.rpm noarch: rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm ppc64le: rsync-3.1.3-14.el8_6.3.ppc64le.rpm rsync-debuginfo-3.1.3-14.el8_6.3.ppc64le.rpm rsync-debugsource-3.1.3-14.el8_6.3.ppc64le.rpm s390x: rsync-3.1.3-14.el8_6.3.s390x.rpm rsync-debuginfo-3.1.3-14.el8_6.3.s390x.rpm rsync-debugsource-3.1.3-14.el8_6.3.s390x.rpm x86_64: rsync-3.1.3-14.el8_6.3.x86_64.rpm rsync-debuginfo-3.1.3-14.el8_6.3.x86_64.rpm rsync-debugsource-3.1.3-14.el8_6.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-29154 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYwa9ZtzjgjWX9erEAQgmvQ/9FmzM7Jmz920bmACXLim9ggjCj2OqLSH5 WC5//7e33xjwaslv3v9qNatPmTnW/UBNgrm3ddU+mT8YqAeStm6GO9PjpswHTNvX ROlVLsOqWHSyiHaPuBE6pfug7+dM0BlDtGRzkympqeeIN6Bqjs2tLkQ05qWngvj3 g/6rNNL/N72+qfNYlLetfhDQtel1qAbu1RokYuMC9p3zRPdrvOMEuDE5bWxpZF0J hl/1B994ZbqVqg/Azgt5BjanRcg6w/fp7Vc0FwwQKnS12c++oe95PokM+/wIycfs naljKis0qHVhsTnTB699ci2cQ2u/yiIA91GB9bXpRlFiI2FTQz9M7tr909TRHDnx F/xHYFaoyQWqDuy/yA2zX7+sB5Jyh9IBWh3/44aKOxuzekfFTvThbcPtlMrSup/w wI6X55kB6s1BuJ8sToRiJAOotHqmlReayMEq7Yf2ppaC+oyQ6tK22uKltCOc80qO kgwIJMDF4M/AEOu7fiDQyV0yK87ZheFs4ZCtYU7Jp8fwBESrGEbiX0feD8I4HWSO iEC6BGtFoXNHQ/4hvxf8RFEm/FWLsnKSSbilgLns8UMveMwq+sob2Pqfru2VqwN6 AoEimi24ZjyBzYIkTHb4GWGM7ON6kPSxAzP6H82ONeZyQeVjnj4rX3Px7Ja5Bxzr OSJSjw9dIpU=PuHU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce