summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-05-08 06:28:44 +0000
committerHans de Graaff <graaff@gentoo.org>2024-05-08 08:29:05 +0200
commitdff332004f4513f384a402a0411b9418dd99d9c2 (patch)
tree081458f1d82da61e47685d69f35922aff2998ccd
parent[ GLSA 202405-21 ] Commons-BeanUtils: Improper Access Restriction (diff)
downloadglsa-dff332004f4513f384a402a0411b9418dd99d9c2.tar.gz
glsa-dff332004f4513f384a402a0411b9418dd99d9c2.tar.bz2
glsa-dff332004f4513f384a402a0411b9418dd99d9c2.zip
[ GLSA 202405-22 ] rsync: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/792576 Bug: https://bugs.gentoo.org/838724 Bug: https://bugs.gentoo.org/862876 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202405-22.xml46
1 files changed, 46 insertions, 0 deletions
diff --git a/glsa-202405-22.xml b/glsa-202405-22.xml
new file mode 100644
index 00000000..d49835db
--- /dev/null
+++ b/glsa-202405-22.xml
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202405-22">
+ <title>rsync: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in rsync, the worst of which can lead to denial of service or information disclosure.</synopsis>
+ <product type="ebuild">rsync</product>
+ <announced>2024-05-08</announced>
+ <revised count="1">2024-05-08</revised>
+ <bug>792576</bug>
+ <bug>838724</bug>
+ <bug>862876</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/rsync" auto="yes" arch="*">
+ <unaffected range="ge">3.2.5_pre1</unaffected>
+ <vulnerable range="lt">3.2.5_pre1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>rsync is a server and client utility that provides fast incremental file transfers. It is used to efficiently synchronize files between hosts and is used by emerge to fetch Gentoo&#39;s Portage tree.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in rsync. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All rsync users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-misc/rsync-3.2.5_pre1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">CVE-2018-25032</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14387">CVE-2020-14387</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29154">CVE-2022-29154</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-05-08T06:28:44.897737Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-05-08T06:28:44.901845Z">graaff</metadata>
+</glsa> \ No newline at end of file