Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-1420-01

Red Hat Security Advisory 2022-1420-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.665. Issues addressed include bypass and denial of service vulnerabilities.

Packet Storm
#vulnerability#web#red_hat#dos#redis#git#kubernetes#oauth#auth#rpm#docker

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 3.11.665 security and bug fix update
Advisory ID: RHSA-2022:1420-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1420
Issue date: 2022-04-27
CVE Names: CVE-2021-43859 CVE-2022-25173 CVE-2022-25174
CVE-2022-25175 CVE-2022-25176 CVE-2022-25177
CVE-2022-25178 CVE-2022-25179 CVE-2022-25180
CVE-2022-25181 CVE-2022-25182 CVE-2022-25183
CVE-2022-25184
=====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 3.11.665 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.11.665. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:1421

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html

Security Fix(es):

  • workflow-cps: OS command execution through crafted SCM contents
    (CVE-2022-25173)

  • workflow-cps-global-lib: OS command execution through crafted SCM
    contents (CVE-2022-25174)

  • workflow-multibranch: OS command execution through crafted SCM contents
    (CVE-2022-25175)

  • workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25181)

  • workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25182)

  • workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25183)

  • xstream: Injecting highly recursive collections or maps can cause a DoS
    (CVE-2021-43859)

  • workflow-cps: Pipeline-related plugins follow symbolic links or do not
    limit path names (CVE-2022-25176)

  • workflow-cps-global-lib: Pipeline-related plugins follow symbolic links
    or do not limit path names (CVE-2022-25177)

  • workflow-cps-global-lib: Pipeline-related plugins follow symbolic links
    or do not limit path names (CVE-2022-25178)

  • workflow-multibranch: Pipeline-related plugins follow symbolic links or
    do not limit path names (CVE-2022-25179)

  • workflow-cps: Password parameters are included from the original build in
    replayed builds (CVE-2022-25180)

  • pipeline-build-step: Password parameter default values exposed
    (CVE-2022-25184)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For OpenShift Container Platform 3.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/3.11/updating/updating-cluster-cli.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/3.11/upgrading/index.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2049783 - CVE-2021-43859 xstream: Injecting highly recursive collections or maps can cause a DoS
2055719 - CVE-2022-25175 workflow-multibranch: OS command execution through crafted SCM contents
2055733 - CVE-2022-25173 workflow-cps: OS command execution through crafted SCM contents
2055734 - CVE-2022-25174 workflow-cps-global-lib: OS command execution through crafted SCM contents
2055787 - CVE-2022-25176 workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names
2055788 - CVE-2022-25177 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names
2055789 - CVE-2022-25178 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names
2055792 - CVE-2022-25179 workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names
2055795 - CVE-2022-25180 workflow-cps: Password parameters are included from the original build in replayed builds
2055797 - CVE-2022-25181 workflow-cps-global-lib: Sandbox bypass vulnerability
2055798 - CVE-2022-25182 workflow-cps-global-lib: Sandbox bypass vulnerability
2055802 - CVE-2022-25183 workflow-cps-global-lib: Sandbox bypass vulnerability
2055804 - CVE-2022-25184 pipeline-build-step: Password parameter default values exposed
2076828 - Placeholder bug for OCP 3.11.z image release

  1. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.685-1.g2e6be86.el7.src.rpm
atomic-openshift-3.11.685-1.git.0.7faaeaa.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.685-1.g99b2acf.el7.src.rpm
atomic-openshift-descheduler-3.11.685-1.gd435537.el7.src.rpm
atomic-openshift-dockerregistry-3.11.685-1.g3571208.el7.src.rpm
atomic-openshift-metrics-server-3.11.685-1.gf8bf728.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.685-1.gc8f26da.el7.src.rpm
atomic-openshift-service-idler-3.11.685-1.g39cfc66.el7.src.rpm
atomic-openshift-web-console-3.11.685-1.gd742e61.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.685-1.gedebe84.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.685-1.g13de638.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.685-1.g609cd20.el7.src.rpm
golang-github-prometheus-prometheus-3.11.685-1.g99aae51.el7.src.rpm
jenkins-2-plugins-3.11.1650371376-1.el7.src.rpm
jenkins-2.319.3.1650348949-1.el7.src.rpm
openshift-ansible-3.11.685-1.git.0.a9090ac.el7.src.rpm
openshift-enterprise-autoheal-3.11.685-1.gf2f435d.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.685-1.g22be164.el7.src.rpm
openshift-kuryr-3.11.685-1.g0c4bf66.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.685-1.git.0.7faaeaa.el7.noarch.rpm
atomic-openshift-excluder-3.11.685-1.git.0.7faaeaa.el7.noarch.rpm
jenkins-2-plugins-3.11.1650371376-1.el7.noarch.rpm
jenkins-2.319.3.1650348949-1.el7.noarch.rpm
openshift-ansible-3.11.685-1.git.0.a9090ac.el7.noarch.rpm
openshift-ansible-docs-3.11.685-1.git.0.a9090ac.el7.noarch.rpm
openshift-ansible-playbooks-3.11.685-1.git.0.a9090ac.el7.noarch.rpm
openshift-ansible-roles-3.11.685-1.git.0.a9090ac.el7.noarch.rpm
openshift-ansible-test-3.11.685-1.git.0.a9090ac.el7.noarch.rpm
openshift-kuryr-cni-3.11.685-1.g0c4bf66.el7.noarch.rpm
openshift-kuryr-common-3.11.685-1.g0c4bf66.el7.noarch.rpm
openshift-kuryr-controller-3.11.685-1.g0c4bf66.el7.noarch.rpm
python2-kuryr-kubernetes-3.11.685-1.g0c4bf66.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.685-1.g2e6be86.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.685-1.g2e6be86.el7.ppc64le.rpm
atomic-openshift-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-clients-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.685-1.g99b2acf.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.685-1.gd435537.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-master-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.685-1.gf8bf728.el7.ppc64le.rpm
atomic-openshift-node-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.685-1.gc8f26da.el7.ppc64le.rpm
atomic-openshift-pod-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.685-1.g39cfc66.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-tests-3.11.685-1.git.0.7faaeaa.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.685-1.gd742e61.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.685-1.gedebe84.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.685-1.gf2f435d.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.685-1.g22be164.el7.ppc64le.rpm
prometheus-3.11.685-1.g99aae51.el7.ppc64le.rpm
prometheus-alertmanager-3.11.685-1.g13de638.el7.ppc64le.rpm
prometheus-node-exporter-3.11.685-1.g609cd20.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.685-1.g2e6be86.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.685-1.g2e6be86.el7.x86_64.rpm
atomic-openshift-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-clients-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.685-1.g99b2acf.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.685-1.gd435537.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.11.685-1.g3571208.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-master-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.685-1.gf8bf728.el7.x86_64.rpm
atomic-openshift-node-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.685-1.gc8f26da.el7.x86_64.rpm
atomic-openshift-pod-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.685-1.g39cfc66.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-tests-3.11.685-1.git.0.7faaeaa.el7.x86_64.rpm
atomic-openshift-web-console-3.11.685-1.gd742e61.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.685-1.gedebe84.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.685-1.gf2f435d.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.685-1.g22be164.el7.x86_64.rpm
prometheus-3.11.685-1.g99aae51.el7.x86_64.rpm
prometheus-alertmanager-3.11.685-1.g13de638.el7.x86_64.rpm
prometheus-node-exporter-3.11.685-1.g609cd20.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2021-43859
https://access.redhat.com/security/cve/CVE-2022-25173
https://access.redhat.com/security/cve/CVE-2022-25174
https://access.redhat.com/security/cve/CVE-2022-25175
https://access.redhat.com/security/cve/CVE-2022-25176
https://access.redhat.com/security/cve/CVE-2022-25177
https://access.redhat.com/security/cve/CVE-2022-25178
https://access.redhat.com/security/cve/CVE-2022-25179
https://access.redhat.com/security/cve/CVE-2022-25180
https://access.redhat.com/security/cve/CVE-2022-25181
https://access.redhat.com/security/cve/CVE-2022-25182
https://access.redhat.com/security/cve/CVE-2022-25183
https://access.redhat.com/security/cve/CVE-2022-25184
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bIv/
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2022:1436: Red Hat Security Advisory: OpenJDK 17.0.3 security update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21449: OpenJDK: Im...

RHSA-2022:1437: Red Hat Security Advisory: OpenJDK 17.0.3 security update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21449: OpenJDK: Improper E...

RHSA-2022:1435: Red Hat Security Advisory: OpenJDK 11.0.15 security update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21476: OpenJDK: De...

RHSA-2022:1439: Red Hat Security Advisory: OpenJDK 11.0.15 security update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21476: OpenJDK: Defective...

RHSA-2022:1492: Red Hat Security Advisory: OpenJDK 8u332 Windows builds release and security update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21476: OpenJDK: Defecti...

RHSA-2022:1438: Red Hat Security Advisory: OpenJDK 8u332 security update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21476: OpenJDK: ...

RHSA-2022:1643: Red Hat Security Advisory: xmlrpc-c security update

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

RHSA-2022:1644: Red Hat Security Advisory: xmlrpc-c security update

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

RHSA-2022:1642: Red Hat Security Advisory: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

Red Hat Security Advisory 2022-1628-01

Red Hat Security Advisory 2022-1628-01 - Red Hat Gluster Storage Web Administration includes a fully automated setup based on Ansible and provides deep metrics and insights into active Gluster storage pools by using the Grafana platform. Red Hat Gluster Storage Web Administration provides a dashboard view that allows an administrator to get a view of overall gluster health in terms of hosts, volumes, bricks, and other components of GlusterFS.

Red Hat Security Advisory 2022-1626-01

Red Hat Security Advisory 2022-1626-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.8.6 serves as a replacement for Red Hat AMQ Broker 7.8.5, and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1627-01

Red Hat Security Advisory 2022-1627-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.9.4 serves as a replacement for Red Hat AMQ Broker 7.9.3, and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1619-01

Red Hat Security Advisory 2022-1619-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-1599-01

Red Hat Security Advisory 2022-1599-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux versions.

Red Hat Security Advisory 2022-1617-01

Red Hat Security Advisory 2022-1617-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux version.

Red Hat Security Advisory 2022-1618-01

Red Hat Security Advisory 2022-1618-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux version.

Red Hat Security Advisory 2022-1550-01

Red Hat Security Advisory 2022-1550-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds write and use-after-free vulnerabilities.

Packet Storm: Latest News

Zeek 6.0.8