From nobody Wed Aug 10 09:19:11 2022 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4M2ksC6vk7z4YKNq; Wed, 10 Aug 2022 09:19:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4M2ksC6ShGz457K; Wed, 10 Aug 2022 09:19:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1660123151; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3EZrO16MSuBjIwN2Eswx/NT0StPyNcntL3yXuBxijAY=; b=v7ORjXblIhl/v3J23wscrNsAKG2K1Kn30L7kXX8k2xzJ3GIScks/wIjBiyb19XLejf4Eqe Pf2vvckhNzey9G+5SiNEFBjrw2ziy6tJ2Ry9GKugg1YaTBzpMLSZIZdnqG9VPtn4DR3sp/ 3gGyMvaJhaPqU7wNvnc/SVv6G7HoimTXGq0RE/ahaWYavi1NFv0f6WvpCX41xTV7neMES4 ulYDR5wATzgx5/Dd7wk8MngJoEDRYxlfn8rcsM9reezoxrolkGIwOUzThTh9tKb2QMkwgX GkVh2079an5s17gECdHnNYVRyXFzg2wbIZG6uIPzq0EHa/MVgp435BLm5+59Sg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4M2ksC5Wt0z154t; Wed, 10 Aug 2022 09:19:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 27A9JBjx013600; Wed, 10 Aug 2022 09:19:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 27A9JB0J013599; Wed, 10 Aug 2022 09:19:11 GMT (envelope-from git) Date: Wed, 10 Aug 2022 09:19:11 GMT Message-Id: <202208100919.27A9JB0J013599@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Rodrigo Osorio Subject: git: 6c5b063e240b - main - security/vuxml: Document rsync client-side arbitrary file write vulnerability List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rodrigo X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6c5b063e240ba123d9d8d888cf00866f50766afd Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1660123151; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3EZrO16MSuBjIwN2Eswx/NT0StPyNcntL3yXuBxijAY=; b=Cqau/AE8byLvwZdPx/E7dF3GQbUFW/KpdfUtQaXYg+ayUrPFgN29kwiysJ7e/lxnJmZ7N0 RkQtEYEChqVNuI3B1QdSAq9B3UGv7LfEBF1VA9ViOs5DMyVkGlyRTTYo6S5vgh3x+jtMHa 655tkeF0oKhyEYpn70L9eGnj+q/ogLJZa5q/zk61QjS+0VnFcWg0gLCrda+yXllM2rbnYv OeoKvErnJfGQTBrJ5LMTzk4nS232Gpouz3gQhytb+faTEr0z4sUGaIMnEVlMxna6jbqQnA P0DQ2rxXux856i/ZEYaXy60yerAijiSlsZjl6uoDNQwlgOg2Xkbi/WbPlUpzYA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1660123151; a=rsa-sha256; cv=none; b=N1GYjX7kcpBBE6UvxDqhEKnBPeyH6xEbFphqy980K+5IT7BZ+5hr3xjYUvMg+gG/f3OBKZ krJZtOX6QHActvCbXlkotSBbY/osvJlJQEjvDEocmoUwUG+zkd2YmOHoA3mu4Os7/U7POD XmyxreI+zTWGc8RNpF1X+QE3kl2BAVmjjLnxBbba3Kpc5ekFSucl7Xhyjc+6I8MCSJu91o l7P35T55joU0lsd7GljJfwUbIBvbMjWnr9JJuunZNStv2a/kc3T+Mtw27O5kx5ax43R6TZ nRC3547TgKANg+qTQknehPoGbpe5QOT0jAe2X0VfqU5TKGGJsJUuFzXL3EnjZw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by rodrigo: URL: https://cgit.FreeBSD.org/ports/commit/?id=6c5b063e240ba123d9d8d888cf00866f50766afd commit 6c5b063e240ba123d9d8d888cf00866f50766afd Author: Rodrigo Osorio AuthorDate: 2022-08-10 09:01:54 +0000 Commit: Rodrigo Osorio CommitDate: 2022-08-10 09:04:11 +0000 security/vuxml: Document rsync client-side arbitrary file write vulnerability PR: 265633 --- security/vuxml/vuln-2022.xml | 33 +++++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) diff --git a/security/vuxml/vuln-2022.xml b/security/vuxml/vuln-2022.xml index 73ba3098a9ea..97428fd8d4c8 100644 --- a/security/vuxml/vuln-2022.xml +++ b/security/vuxml/vuln-2022.xml @@ -1,3 +1,36 @@ + + rsync -- client-side arbitrary file write vulnerability + + + rsync + 3.2.5 + + + + +

Openwall oss-security reports:

+
+

We have discovered a critical arbitrary file write vulnerability + in the rsync utility that allows malicious remote servers to write + arbitrary files inside the directories of connecting peers. + The server chooses which files/directories are sent to the client. + Due to the insufficient controls inside the do_server_recv function + a malicious rysnc server (or Man-in-The-Middle attacker) can + overwrite arbitrary files in the rsync client target directory and + subdirectories.

+
+ +
+ + CVE-2022-29154 + https://www.openwall.com/lists/oss-security/2022/08/02/1 + + + 2022-08-02 + 2022-08-10 + +
+ gnutls -- double free vulnerability