-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-5843-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso January 14, 2025 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : rsync CVE ID : CVE-2024-12084 CVE-2024-12085 CVE-2024-12086 CVE-2024-12087 CVE-2024-12088 CVE-2024-12747 Several vulnerabilities were discovered in rsync, a fast, versatile, remote (and local) file-copying tool. CVE-2024-12084 Simon Scannell, Pedro Gallegos and Jasiel Spelman discovered a heap-based buffer overflow vulnerability due to improper handling of attacker-controlled checksum lengths. A remote attacker can take advantage of this flaw for code execution. CVE-2024-12085 Simon Scannell, Pedro Gallegos and Jasiel Spelman reported a flaw in the way rsync compares file checksums, allowing a remote attacker to trigger an information leak. CVE-2024-12086 Simon Scannell, Pedro Gallegos and Jasiel Spelman discovered a flaw which would result in a server leaking contents of an arbitrary file from the client's machine. CVE-2024-12087 Simon Scannell, Pedro Gallegos and Jasiel Spelman reported a path traversal vulnerability in the rsync daemon affecting the --inc-recursive option, which could allow a server to write files outside of the client's intended destination directory. CVE-2024-12088 Simon Scannell, Pedro Gallegos and Jasiel Spelman reported that when using the --safe-links option, rsync fails to properly verify if a symbolic link destination contains another symbolic link with it, resulting in path traversal and arbitrary file write outside of the desired directory. CVE-2024-12747 Aleksei Gorban "loqpa" discovered a race condition when handling symbolic links resulting in an information leak which may enable escalation of privileges. For the stable distribution (bookworm), these problems have been fixed in version 3.2.7-1+deb12u1. We recommend that you upgrade your rsync packages. For the detailed security status of rsync please refer to its security tracker page at: https://security-tracker.debian.org/tracker/rsync Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmeGqwZfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0QpYw//SrxgNxwkHDv9YpFWJV32gWz9OEl0dru2kHfiZVKbScFvAdNbQUGrIn5f n/H9jxngYkw+DywIoCFGQWvcAteIymrRA8vhSS78wMUnvFImpAOsDB5Qg8X1l5GZ tgesbm5PJMM1UX+6acmgK29li1KI6ZZ+c7DB8WELawkg3n+vT14X3zxG0n91jTTO 2ltlWTm08q/uwCNhtUGoUyXix8w2Nc/AET81H1gMD+5AB4HKnaLUoTrY2pTFexax beNmlVSfTKA0i1PlTlJbX1FnOjPkFCuorZdRhj8eLGP3qwoZkbl8e8hpJ22oITND W7Cq6nTEGVhHDQR2ZxBGtcJY8Ds2+mKzXdAhCjJiLpoiL1/lEhNU2JXtHbQYBBp7 Qyxbrcp3awASqjRurBLl62QxUqL2hj7AACj6RPkBHNNJdOtdkxpqmWdsdlXlzPd6 Jyv1ji0HikwziOFAm6Xy0o0dHld0dEA/Xqtfb+p1UVhB3M5QW0YJI0plBg3eI7u0 nKyYuOsGDyDKVJrBdfEFIDvikqyW6q2VQRTByT4stK4JBzQX0m/3HZzoB3oSjON9 wut+AMRmE2Tt3fyOsFE/NrzsoAMxiskihPmSatzNTPAlmTOLrsJzq39b6rbjD5ol KtUqexNKCBLdhGkZdBqpXYSGuS6DY5NovqdJd5et93Sw2BvIsEE= =M61D -----END PGP SIGNATURE-----