Rocky Linux 9 : rsync (RLSA-2022:6181)

high Nessus Plugin ID 184580

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2022:6181 advisory.

- An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file). (CVE-2022-29154)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2022:6181

https://bugzilla.redhat.com/show_bug.cgi?id=2110928

Plugin Details

Severity: High

ID: 184580

File Name: rocky_linux_RLSA-2022-6181.nasl

Version: 1.1

Type: local

Published: 11/6/2023

Updated: 11/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:C/A:C

CVSS Score Source: CVE-2022-29154

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:rsync, p-cpe:/a:rocky:linux:rsync-daemon, p-cpe:/a:rocky:linux:rsync-debuginfo, p-cpe:/a:rocky:linux:rsync-debugsource, cpe:/o:rocky:linux:9

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/24/2022

Vulnerability Publication Date: 8/2/2022

Reference Information

CVE: CVE-2022-29154

IAVA: 2022-A-0304-S