USN-5921-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5921-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5921-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5921-1
Related
Published
2023-03-06T12:11:44.663611Z
Modified
2023-03-06T12:11:44.663611Z
Summary
rsync vulnerabilities
Details

Koen van Hove discovered that the rsync client incorrectly validated filenames returned by servers. If a user or automated system were tricked into connecting to a malicious server, a remote attacker could use this issue to write arbitrary files, and possibly escalate privileges.

References

Affected packages

Ubuntu:18.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.1.2-2.1ubuntu1.6?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.2-2.1ubuntu1.6

Affected versions

3.*

3.1.2-2
3.1.2-2.1
3.1.2-2.1ubuntu1
3.1.2-2.1ubuntu1.1
3.1.2-2.1ubuntu1.2
3.1.2-2.1ubuntu1.3
3.1.2-2.1ubuntu1.4
3.1.2-2.1ubuntu1.5

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "rsync": "3.1.2-2.1ubuntu1.6"
        }
    ]
}

Ubuntu:20.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.1.3-8ubuntu0.5?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.3-8ubuntu0.5

Affected versions

3.*

3.1.3-6
3.1.3-8
3.1.3-8ubuntu0.1
3.1.3-8ubuntu0.2
3.1.3-8ubuntu0.3
3.1.3-8ubuntu0.4

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "rsync": "3.1.3-8ubuntu0.5",
            "rsync-dbgsym": "3.1.3-8ubuntu0.5"
        }
    ]
}

Ubuntu:22.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.2.7-0ubuntu0.22.04.2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.7-0ubuntu0.22.04.2

Affected versions

3.*

3.2.3-4ubuntu1
3.2.3-4ubuntu2
3.2.3-8ubuntu1
3.2.3-8ubuntu2
3.2.3-8ubuntu3
3.2.3-8ubuntu3.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "rsync": "3.2.7-0ubuntu0.22.04.2",
            "rsync-dbgsym": "3.2.7-0ubuntu0.22.04.2"
        }
    ]
}