You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa rsync

Sigurnosni nedostaci programskog paketa rsync

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202007-54
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: rsync: Multiple vulnerabilities
Date: July 28, 2020
Bugs: #728852
ID: 202007-54

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in rsync, the worst of which
could result in a Denial of Service condition.

Background
==========

File transfer program to keep remote files into sync.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/rsync < 3.2.0 >= 3.2.0

Description
===========

Multiple vulnerabilities have been discovered in rsync (within bundled
zlib). Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rsync users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/rsync-3.2.0”

References
==========

[ 1 ] CVE-2016-9840
https://nvd.nist.gov/vuln/detail/CVE-2016-9840
[ 2 ] CVE-2016-9841
https://nvd.nist.gov/vuln/detail/CVE-2016-9841
[ 3 ] CVE-2016-9842
https://nvd.nist.gov/vuln/detail/CVE-2016-9842
[ 4 ] CVE-2016-9843
https://nvd.nist.gov/vuln/detail/CVE-2016-9843

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-54

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

<html><body style=”word-wrap: break-word; -webkit-nbsp-mode: space; -webkit-line-break: after-white-space;” class=””><pre style=”word-wrap: break-word; white-space: pre-wrap;” class=””>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202007-54
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a href=”https://security.gentoo.org/” class=””>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: rsync: Multiple vulnerabilities
Date: July 28, 2020
Bugs: #728852
ID: 202007-54

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in rsync, the worst of which
could result in a Denial of Service condition.

Background
==========

File transfer program to keep remote files into sync.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/rsync < 3.2.0 >= 3.2.0

Description
===========

Multiple vulnerabilities have been discovered in rsync (within bundled
zlib). Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rsync users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/rsync-3.2.0”

References
==========

[ 1 ] CVE-2016-9840
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2016-9840″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2016-9840</a>
[ 2 ] CVE-2016-9841
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2016-9841″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2016-9841</a>
[ 3 ] CVE-2016-9842
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2016-9842″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2016-9842</a>
[ 4 ] CVE-2016-9843
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2016-9843″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2016-9843</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href=”https://security.gentoo.org/glsa/202007-54″ class=””>https://security.gentoo.org/glsa/202007-54</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a href=”mailto:security@gentoo.org” class=””>security@gentoo.org</a> or alternatively, you may file a bug at
<a href=”https://bugs.gentoo.org” class=””>https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a href=”https://creativecommons.org/licenses/by-sa/2.5″ class=””>https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=””><br class=””></div></body></html>—–BEGIN PGP SIGNATURE—–

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXyB8318UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m6jmAQCqnP6/6kYhBvC+sybe0oPBR+Ww5QrF8E9+UYjoOOAW1AD/WPkK3/psKp7v
p/5veaERRPqcfAIqm+xxDhw5skX8zAI=
=jAyl
—–END PGP SIGNATURE—–

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa FFmpeg

Otkriveni su sigurnosni nedostaci u programskom paketu FFmpeg za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close