Red Hat 8877 Published by

A rsync security update has been released for Red Hat Enterprise Linux 8.



RHSA-2022:2201-01: Important: rsync security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: rsync security update
Advisory ID: RHSA-2022:2201-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:2201
Issue date: 2022-05-11
CVE Names: CVE-2018-25032
=====================================================================

1. Summary:

An update for rsync is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The rsync utility enables the users to copy and synchronize files locally
or across a network. Synchronization with rsync is fast because rsync only
sends the differences in files over the network instead of sending whole
files. The rsync utility is also used as a mirroring tool.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
rsync-3.1.3-14.el8_6.2.src.rpm

aarch64:
rsync-3.1.3-14.el8_6.2.aarch64.rpm
rsync-debuginfo-3.1.3-14.el8_6.2.aarch64.rpm
rsync-debugsource-3.1.3-14.el8_6.2.aarch64.rpm

noarch:
rsync-daemon-3.1.3-14.el8_6.2.noarch.rpm

ppc64le:
rsync-3.1.3-14.el8_6.2.ppc64le.rpm
rsync-debuginfo-3.1.3-14.el8_6.2.ppc64le.rpm
rsync-debugsource-3.1.3-14.el8_6.2.ppc64le.rpm

s390x:
rsync-3.1.3-14.el8_6.2.s390x.rpm
rsync-debuginfo-3.1.3-14.el8_6.2.s390x.rpm
rsync-debugsource-3.1.3-14.el8_6.2.s390x.rpm

x86_64:
rsync-3.1.3-14.el8_6.2.x86_64.rpm
rsync-debuginfo-3.1.3-14.el8_6.2.x86_64.rpm
rsync-debugsource-3.1.3-14.el8_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2018-25032
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.