--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-034101216d
2018-02-05 14:38:50.161453
--------------------------------------------------------------------------------Name        : rsync
Product     : Fedora 26
Version     : 3.1.3
Release     : 2.fc26
URL         : https://rsync.samba.org/
Summary     : A program for synchronizing files over a network
Description :
Rsync uses a reliable algorithm to bring remote and host files into
sync very quickly. Rsync is fast because it just sends the differences
in the files over the network instead of sending the complete
files. Rsync is often used as a very powerful mirroring process or
just as a more capable replacement for the rcp command. A technical
report which describes the rsync algorithm is included in this
package.

--------------------------------------------------------------------------------Update Information:

Removing dependencies on systemd-units  ----  New version 3.1.3, includes
security fix for  CVE-2018-5764
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1536662 - CVE-2018-5764 rsync: sanitization bypass in parse_argument in oprions.c [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1536662
  [ 2 ] Bug #1539466 - rsync-3.1.3 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1539466
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade rsync' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 26: rsync Security Update

February 5, 2018
Removing dependencies on systemd-units ---- New version 3.1.3, includes security fix for CVE-2018-5764

Summary

Rsync uses a reliable algorithm to bring remote and host files into

sync very quickly. Rsync is fast because it just sends the differences

in the files over the network instead of sending the complete

files. Rsync is often used as a very powerful mirroring process or

just as a more capable replacement for the rcp command. A technical

report which describes the rsync algorithm is included in this

package.

Removing dependencies on systemd-units ---- New version 3.1.3, includes

security fix for CVE-2018-5764

[ 1 ] Bug #1536662 - CVE-2018-5764 rsync: sanitization bypass in parse_argument in oprions.c [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1536662

[ 2 ] Bug #1539466 - rsync-3.1.3 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1539466

su -c 'dnf upgrade rsync' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2018-034101216d 2018-02-05 14:38:50.161453 Product : Fedora 26 Version : 3.1.3 Release : 2.fc26 URL : https://rsync.samba.org/ Summary : A program for synchronizing files over a network Description : Rsync uses a reliable algorithm to bring remote and host files into sync very quickly. Rsync is fast because it just sends the differences in the files over the network instead of sending the complete files. Rsync is often used as a very powerful mirroring process or just as a more capable replacement for the rcp command. A technical report which describes the rsync algorithm is included in this package. Removing dependencies on systemd-units ---- New version 3.1.3, includes security fix for CVE-2018-5764 [ 1 ] Bug #1536662 - CVE-2018-5764 rsync: sanitization bypass in parse_argument in oprions.c [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1536662 [ 2 ] Bug #1539466 - rsync-3.1.3 is available https://bugzilla.redhat.com/show_bug.cgi?id=1539466 su -c 'dnf upgrade rsync' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 26
Version : 3.1.3
Release : 2.fc26
URL : https://rsync.samba.org/
Summary : A program for synchronizing files over a network

Related News