-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4038
                           rsync security update
                              1 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rsync
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5764  

Reference:         ESB-2019.0966
                   ESB-2018.0255

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/11/msg00028.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2833-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
November 30, 2021                             https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : rsync
Version        : 3.1.2-1+deb9u3
CVE ID         : CVE-2018-5764
Debian Bug     : 887588

In rsync, a remote file-copying tool, remote attackers were able to 
bypass the argument-sanitization protection mechanism by passing 
additional --protect-args.

For Debian 9 stretch, this problem has been fixed in version
3.1.2-1+deb9u3.

We recommend that you upgrade your rsync packages.

For the detailed security status of rsync please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/rsync

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=4ZSg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYabLDuNLKJtyKPYoAQhxbg//TW2fJPdsNvHJBGs/JHdrzCqHrp3oXXwM
hrzxgdLr5NyKvM8tIUH4rpOz4dbHvMyRmKxfO4OjP5vBNsgnhVvErgu7kejt8s2z
UPzV0jPhu4+cNuCvOPq4ryh64AffrdLzhhHFh4Qt69aL97pZ3SS3VJ1I1104CrYa
4YageD6ItwooD9NKB50FoCaDGCV/IGeC0aLDyQYMMBFSrWdMEJQ2u7wxAbDrTARg
1tQecnQLnIkrkFUswdFaL7Hoijh6QoBkeX+GY8qO2gRbPOUiSnbptVchnPZMCUxQ
i30lFLksJsNVxbkCyt1P8R6fupgWV+DR7NH/3r7KJh1UI18oVnmtBacZeCo1V18D
y6eCSg8X2YjeFtkZHkC8LA2/xsgpUSE3eg24V8V/QN5n0vaZixblQRqSFYOGzSV2
HpPwXD41rC4TMZYeQV3fOBFSUu8RMJLxTS0GNaJ/sO0cJNAOwwJf0UB2FHi7kAR8
4M4O+16r2fRgcs8LOaw1GL58Oc+N8BzPkslMVLoKbmUaiVb7/xNIRnPmPOwu1Q5+
ugvJABUt18BncXscGIjCdxy94aynj2JyWwBgdcgFoxycEkwWJBhigGum6u2dNaPo
S+GhojaeWBUYCLb3G6bOZM1mQcw37cmcVq3Dm+NRoELugjxUVFxRQDzb5ge/JMYl
QL5R82V/OKo=
=gxoe
-----END PGP SIGNATURE-----