SUSE SLED11 / SLES11 Security Update : rsync (SUSE-SU-2016:0176-1)

medium Nessus Plugin ID 88009

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for rsync fixes two security issues :

- CVE-2014-8242: Checksum collisions leading to a denial of service (bsc#900914)

- CVE-2014-9512: Malicious servers could send files outside of the transferred directory (bsc#915410)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for VMWare 11-SP3 :

zypper in -t patch slessp3-rsync-12344=1

SUSE Linux Enterprise Server 11-SP4 :

zypper in -t patch slessp4-rsync-12344=1

SUSE Linux Enterprise Server 11-SP3 :

zypper in -t patch slessp3-rsync-12344=1

SUSE Linux Enterprise Desktop 11-SP4 :

zypper in -t patch sledsp4-rsync-12344=1

SUSE Linux Enterprise Desktop 11-SP3 :

zypper in -t patch sledsp3-rsync-12344=1

SUSE Linux Enterprise Debuginfo 11-SP4 :

zypper in -t patch dbgsp4-rsync-12344=1

SUSE Linux Enterprise Debuginfo 11-SP3 :

zypper in -t patch dbgsp3-rsync-12344=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=900914

https://bugzilla.suse.com/show_bug.cgi?id=915410

https://www.suse.com/security/cve/CVE-2014-8242/

https://www.suse.com/security/cve/CVE-2014-9512/

http://www.nessus.org/u?d096cf6d

Plugin Details

Severity: Medium

ID: 88009

File Name: suse_SU-2016-0176-1.nasl

Version: 2.8

Type: local

Agent: unix

Published: 1/20/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:rsync, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/20/2016

Vulnerability Publication Date: 2/12/2015

Reference Information

CVE: CVE-2014-8242, CVE-2014-9512

BID: 74366