[RHSA-2022:8291-01] Moderate: rsync security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 15 18:56:23 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rsync security and bug fix update
Advisory ID:       RHSA-2022:8291-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8291
Issue date:        2022-11-15
CVE Names:         CVE-2022-37434 
=====================================================================

1. Summary:

An update for rsync is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - noarch
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The rsync utility enables the users to copy and synchronize files locally
or across a network. Synchronization with rsync is fast because rsync only
sends the differences in files over the network instead of sending whole
files. The rsync utility is also used as a mirroring tool.

Security Fix(es):

* zlib: heap-based buffer over-read and overflow in inflate() in inflate.c
via a large gzip header extra field (CVE-2022-37434)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2053198 - rsync segmentation fault
2077431 - Read-only files that have changed xattrs fail to allow xattr changes [rhel-9]
2081296 - Enable fmf tests in centos stream
2116639 - CVE-2022-37434 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

noarch:
rsync-daemon-3.2.3-18.el9.noarch.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
rsync-3.2.3-18.el9.src.rpm

aarch64:
rsync-3.2.3-18.el9.aarch64.rpm
rsync-debuginfo-3.2.3-18.el9.aarch64.rpm
rsync-debugsource-3.2.3-18.el9.aarch64.rpm

ppc64le:
rsync-3.2.3-18.el9.ppc64le.rpm
rsync-debuginfo-3.2.3-18.el9.ppc64le.rpm
rsync-debugsource-3.2.3-18.el9.ppc64le.rpm

s390x:
rsync-3.2.3-18.el9.s390x.rpm
rsync-debuginfo-3.2.3-18.el9.s390x.rpm
rsync-debugsource-3.2.3-18.el9.s390x.rpm

x86_64:
rsync-3.2.3-18.el9.x86_64.rpm
rsync-debuginfo-3.2.3-18.el9.x86_64.rpm
rsync-debugsource-3.2.3-18.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-37434
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Q58l
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list