UBUNTU-CVE-2022-29154

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2022-29154
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-29154.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-29154
Related
Published
2022-08-02T15:15:00Z
Modified
2022-08-02T15:15:00Z
Severity
  • 7.4 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVSS Calculator
Summary
[none]
Details

An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file).

References

Affected packages

Ubuntu:Pro:14.04:LTS / rsync

Package

Name
rsync

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.0.9-4ubuntu1
3.1.0-2
3.1.0-2ubuntu0.1
3.1.0-2ubuntu0.2
3.1.0-2ubuntu0.3
3.1.0-2ubuntu0.4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / rsync

Package

Name
rsync

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.1.1-3
3.1.1-3ubuntu1
3.1.1-3ubuntu1.1
3.1.1-3ubuntu1.2
3.1.1-3ubuntu1.3
3.1.1-3ubuntu1.3+esm1
3.1.1-3ubuntu1.3+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:18.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.1.2-2.1ubuntu1.6?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.2-2.1ubuntu1.6

Affected versions

3.*

3.1.2-2
3.1.2-2.1
3.1.2-2.1ubuntu1
3.1.2-2.1ubuntu1.1
3.1.2-2.1ubuntu1.2
3.1.2-2.1ubuntu1.3
3.1.2-2.1ubuntu1.4
3.1.2-2.1ubuntu1.5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "rsync": "3.1.2-2.1ubuntu1.6"
        }
    ]
}

Ubuntu:20.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.1.3-8ubuntu0.5?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.3-8ubuntu0.5

Affected versions

3.*

3.1.3-6
3.1.3-8
3.1.3-8ubuntu0.1
3.1.3-8ubuntu0.2
3.1.3-8ubuntu0.3
3.1.3-8ubuntu0.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "rsync": "3.1.3-8ubuntu0.5",
            "rsync-dbgsym": "3.1.3-8ubuntu0.5"
        }
    ]
}

Ubuntu:22.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.2.7-0ubuntu0.22.04.2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.7-0ubuntu0.22.04.2

Affected versions

3.*

3.2.3-4ubuntu1
3.2.3-4ubuntu2
3.2.3-8ubuntu1
3.2.3-8ubuntu2
3.2.3-8ubuntu3
3.2.3-8ubuntu3.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "rsync": "3.2.7-0ubuntu0.22.04.2",
            "rsync-dbgsym": "3.2.7-0ubuntu0.22.04.2"
        }
    ]
}