-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2299
                           rsync security update
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rsync
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-25032  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2201

Comment: CVSS (Max):  8.2 CVE-2018-25032 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rsync security update
Advisory ID:       RHSA-2022:2201-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2201
Issue date:        2022-05-11
CVE Names:         CVE-2018-25032 
=====================================================================

1. Summary:

An update for rsync is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The rsync utility enables the users to copy and synchronize files locally
or across a network. Synchronization with rsync is fast because rsync only
sends the differences in files over the network instead of sending whole
files. The rsync utility is also used as a mirroring tool.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
rsync-3.1.3-14.el8_6.2.src.rpm

aarch64:
rsync-3.1.3-14.el8_6.2.aarch64.rpm
rsync-debuginfo-3.1.3-14.el8_6.2.aarch64.rpm
rsync-debugsource-3.1.3-14.el8_6.2.aarch64.rpm

noarch:
rsync-daemon-3.1.3-14.el8_6.2.noarch.rpm

ppc64le:
rsync-3.1.3-14.el8_6.2.ppc64le.rpm
rsync-debuginfo-3.1.3-14.el8_6.2.ppc64le.rpm
rsync-debugsource-3.1.3-14.el8_6.2.ppc64le.rpm

s390x:
rsync-3.1.3-14.el8_6.2.s390x.rpm
rsync-debuginfo-3.1.3-14.el8_6.2.s390x.rpm
rsync-debugsource-3.1.3-14.el8_6.2.s390x.rpm

x86_64:
rsync-3.1.3-14.el8_6.2.x86_64.rpm
rsync-debuginfo-3.1.3-14.el8_6.2.x86_64.rpm
rsync-debugsource-3.1.3-14.el8_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ugku
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=y+K/
-----END PGP SIGNATURE-----