SUSE-SU-2025:0120-1: important: Security update for rsync

SLE-SECURITY-UPDATES null at suse.de
Wed Jan 15 12:31:02 UTC 2025



# Security update for rsync

Announcement ID: SUSE-SU-2025:0120-1  
Release Date: 2025-01-15T09:08:20Z  
Rating: important  
References:

  * bsc#1234101
  * bsc#1234102
  * bsc#1234103
  * bsc#1234104

  
Cross-References:

  * CVE-2024-12085
  * CVE-2024-12086
  * CVE-2024-12087
  * CVE-2024-12088

  
CVSS scores:

  * CVE-2024-12085 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-12085 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-12085 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-12086 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-12086 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2024-12086 ( NVD ):  6.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
  * CVE-2024-12087 ( SUSE ):  8.6
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-12087 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-12087 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  * CVE-2024-12088 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-12088 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  * CVE-2024-12088 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 12 SP5 LTSS
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for rsync fixes the following issues:

  * CVE-2024-12085: leak of uninitialized stack data on the server leading to
    possible ASLR bypass. (bsc#1234101)
  * CVE-2024-12086: leak of a client machine's file contents through the
    processing of checksum data. (bsc#1234102)
  * CVE-2024-12087: arbitrary file overwrite possible on clients when symlink
    syncing is enabled. (bsc#1234103)
  * CVE-2024-12088: bypass of the --safe-links flag may allow the placement of
    unsafe symlinks in a client. (bsc#1234104)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 12 SP5 LTSS  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-120=1

  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-120=1

## Package List:

  * SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
    * rsync-debugsource-3.1.3-3.18.1
    * rsync-debuginfo-3.1.3-3.18.1
    * rsync-3.1.3-3.18.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
    * rsync-debugsource-3.1.3-3.18.1
    * rsync-debuginfo-3.1.3-3.18.1
    * rsync-3.1.3-3.18.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-12085.html
  * https://www.suse.com/security/cve/CVE-2024-12086.html
  * https://www.suse.com/security/cve/CVE-2024-12087.html
  * https://www.suse.com/security/cve/CVE-2024-12088.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1234101
  * https://bugzilla.suse.com/show_bug.cgi?id=1234102
  * https://bugzilla.suse.com/show_bug.cgi?id=1234103
  * https://bugzilla.suse.com/show_bug.cgi?id=1234104

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250115/a99eb928/attachment.htm>


More information about the sle-security-updates mailing list