- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201605-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: rsync: Multiple vulnerabilities
     Date: May 30, 2016
     Bugs: #519108, #540000, #569140
       ID: 201605-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in rsync, the worst of which
could allow remote attackers to write arbitrary files.

Background
=========
File transfer program to keep remote files into sync.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/rsync               < 3.1.2                    >= 3.1.2

Description
==========
Multiple vulnerabilities have been discovered in rsync. Please review
the CVE identifiers referenced below for details.

Impact
=====
Remote attackers could write arbitrary files via symlink attacks.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All rsync users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/rsync-3.1.2"

References
=========
[ 1 ] CVE-2014-8242
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8242
[ 2 ] CVE-2014-9512
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9512

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201605-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201605-04: rsync: Multiple vulnerabilities

Multiple vulnerabilities have been found in rsync, the worst of which could allow remote attackers to write arbitrary files.

Summary

Multiple vulnerabilities have been discovered in rsync. Please review the CVE identifiers referenced below for details.

Resolution

All rsync users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/rsync-3.1.2"

References

[ 1 ] CVE-2014-8242 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8242 [ 2 ] CVE-2014-9512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9512

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201605-04

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: rsync: Multiple vulnerabilities
Date: May 30, 2016
Bugs: #519108, #540000, #569140
ID: 201605-04

Synopsis

Multiple vulnerabilities have been found in rsync, the worst of which could allow remote attackers to write arbitrary files.

Background

File transfer program to keep remote files into sync.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/rsync < 3.1.2 >= 3.1.2

Impact

===== Remote attackers could write arbitrary files via symlink attacks.

Workaround

There is no known workaround at this time.

Related News