Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3460-01

Red Hat Security Advisory 2023-3460-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#ldap#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: curl security update
Advisory ID: RHSA-2023:3460-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3460
Issue date: 2023-06-06
CVE Names: CVE-2022-32206 CVE-2023-23916
=====================================================================

  1. Summary:

An update for curl is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

Security Fix(es):

  • curl: HTTP compression denial of service (CVE-2022-32206)

  • curl: HTTP multi-header compression denial of service (CVE-2023-23916)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2099300 - CVE-2022-32206 curl: HTTP compression denial of service
2167815 - CVE-2023-23916 curl: HTTP multi-header compression denial of service

  1. Package List:

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
curl-7.61.1-18.el8_4.3.src.rpm

aarch64:
curl-7.61.1-18.el8_4.3.aarch64.rpm
curl-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm
curl-debugsource-7.61.1-18.el8_4.3.aarch64.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-devel-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-minimal-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm

ppc64le:
curl-7.61.1-18.el8_4.3.ppc64le.rpm
curl-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm
curl-debugsource-7.61.1-18.el8_4.3.ppc64le.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-devel-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-minimal-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm

s390x:
curl-7.61.1-18.el8_4.3.s390x.rpm
curl-debuginfo-7.61.1-18.el8_4.3.s390x.rpm
curl-debugsource-7.61.1-18.el8_4.3.s390x.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.s390x.rpm
libcurl-7.61.1-18.el8_4.3.s390x.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.s390x.rpm
libcurl-devel-7.61.1-18.el8_4.3.s390x.rpm
libcurl-minimal-7.61.1-18.el8_4.3.s390x.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.s390x.rpm

x86_64:
curl-7.61.1-18.el8_4.3.x86_64.rpm
curl-debuginfo-7.61.1-18.el8_4.3.i686.rpm
curl-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm
curl-debugsource-7.61.1-18.el8_4.3.i686.rpm
curl-debugsource-7.61.1-18.el8_4.3.x86_64.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.i686.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-7.61.1-18.el8_4.3.i686.rpm
libcurl-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.i686.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-devel-7.61.1-18.el8_4.3.i686.rpm
libcurl-devel-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-minimal-7.61.1-18.el8_4.3.i686.rpm
libcurl-minimal-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.i686.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
curl-7.61.1-18.el8_4.3.src.rpm

aarch64:
curl-7.61.1-18.el8_4.3.aarch64.rpm
curl-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm
curl-debugsource-7.61.1-18.el8_4.3.aarch64.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-devel-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-minimal-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm

ppc64le:
curl-7.61.1-18.el8_4.3.ppc64le.rpm
curl-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm
curl-debugsource-7.61.1-18.el8_4.3.ppc64le.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-devel-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-minimal-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm

s390x:
curl-7.61.1-18.el8_4.3.s390x.rpm
curl-debuginfo-7.61.1-18.el8_4.3.s390x.rpm
curl-debugsource-7.61.1-18.el8_4.3.s390x.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.s390x.rpm
libcurl-7.61.1-18.el8_4.3.s390x.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.s390x.rpm
libcurl-devel-7.61.1-18.el8_4.3.s390x.rpm
libcurl-minimal-7.61.1-18.el8_4.3.s390x.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.s390x.rpm

x86_64:
curl-7.61.1-18.el8_4.3.x86_64.rpm
curl-debuginfo-7.61.1-18.el8_4.3.i686.rpm
curl-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm
curl-debugsource-7.61.1-18.el8_4.3.i686.rpm
curl-debugsource-7.61.1-18.el8_4.3.x86_64.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.i686.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-7.61.1-18.el8_4.3.i686.rpm
libcurl-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.i686.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-devel-7.61.1-18.el8_4.3.i686.rpm
libcurl-devel-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-minimal-7.61.1-18.el8_4.3.i686.rpm
libcurl-minimal-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.i686.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
curl-7.61.1-18.el8_4.3.src.rpm

aarch64:
curl-7.61.1-18.el8_4.3.aarch64.rpm
curl-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm
curl-debugsource-7.61.1-18.el8_4.3.aarch64.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-devel-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-minimal-7.61.1-18.el8_4.3.aarch64.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.aarch64.rpm

ppc64le:
curl-7.61.1-18.el8_4.3.ppc64le.rpm
curl-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm
curl-debugsource-7.61.1-18.el8_4.3.ppc64le.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-devel-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-minimal-7.61.1-18.el8_4.3.ppc64le.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.ppc64le.rpm

s390x:
curl-7.61.1-18.el8_4.3.s390x.rpm
curl-debuginfo-7.61.1-18.el8_4.3.s390x.rpm
curl-debugsource-7.61.1-18.el8_4.3.s390x.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.s390x.rpm
libcurl-7.61.1-18.el8_4.3.s390x.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.s390x.rpm
libcurl-devel-7.61.1-18.el8_4.3.s390x.rpm
libcurl-minimal-7.61.1-18.el8_4.3.s390x.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.s390x.rpm

x86_64:
curl-7.61.1-18.el8_4.3.x86_64.rpm
curl-debuginfo-7.61.1-18.el8_4.3.i686.rpm
curl-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm
curl-debugsource-7.61.1-18.el8_4.3.i686.rpm
curl-debugsource-7.61.1-18.el8_4.3.x86_64.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.i686.rpm
curl-minimal-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-7.61.1-18.el8_4.3.i686.rpm
libcurl-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.i686.rpm
libcurl-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-devel-7.61.1-18.el8_4.3.i686.rpm
libcurl-devel-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-minimal-7.61.1-18.el8_4.3.i686.rpm
libcurl-minimal-7.61.1-18.el8_4.3.x86_64.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.i686.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8_4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-32206
https://access.redhat.com/security/cve/CVE-2023-23916
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KCBX
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202310-12

Gentoo Linux Security Advisory 202310-12 - Multiple vulnerabilities have been discovered in curl, the worst of which could result in arbitrary code execution. Versions greater than or equal to 8.3.0-r2 are affected.

RHSA-2023:4139: Red Hat Security Advisory: curl security update

An update for curl is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32221: A vulnerability was found in curl. The issue occurs when doing HTTP(S) transfers, where curl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set if it previously used the same handle to issue a `PUT` request which used that callback...

Red Hat Security Advisory 2023-2104-01

Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

RHSA-2023:2083: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3841: A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauth...

Red Hat Security Advisory 2023-2041-01

Red Hat Security Advisory 2023-2041-01 - Migration Toolkit for Applications 6.1.0 Images. Issues addressed include denial of service, privilege escalation, server-side request forgery, and traversal vulnerabilities.

Red Hat Security Advisory 2023-1887-01

Red Hat Security Advisory 2023-1887-01 - Multicluster Engine for Kubernetes 2.2.3 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1888-01

Red Hat Security Advisory 2023-1888-01 - Red Hat Advanced Cluster Management for Kubernetes 2.7.3 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service and server-side request forgery vulnerabilities.

RHSA-2023:1893: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0 hotfix security update for console

Red Hat Multicluster Engine Hotfix Security Update for Console Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-29017: A flaw was found in vm2 where the component was not properly handling asynchronous errors. This flaw allows a remote, unauthenticated attacker to escape the restrictions of the sandbox and execute code on the host. * CVE-2023-29199: There exists a vulnerability in source code transformer (exception sanitization logic) of vm2 for versions up to 3.9.15, al...

RHSA-2023:1842: Red Hat Security Advisory: curl security update

An update for curl is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-23916: A flaw was found in the Curl package. A malicious server can insert an unlimited number of compression steps. This decompression chain could result in out-of-memory errors.

RHSA-2023:1701: Red Hat Security Advisory: curl security update

An update for curl is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-23916: A flaw was found in the Curl package. A malicious server can insert an unlimited number of compression steps. This decompression chain could result in out-of-memory errors.

Red Hat Security Advisory 2023-1448-01

Red Hat Security Advisory 2023-1448-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

Red Hat Security Advisory 2023-1453-01

Red Hat Security Advisory 2023-1453-01 - An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Moderate.

Red Hat Security Advisory 2022-6696-01

Red Hat Security Advisory 2022-6696-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.6 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. Issues addressed include crlf injection and denial of service vulnerabilities.

RHSA-2022:6696: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.6 security update and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.4.6 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-31150: nodejs16: CRLF injection in node-undici * CVE-2022-31151: nodejs/undici: Cookie headers uncleared on cross-origin redirect * CV...

Red Hat Security Advisory 2022-6507-01

Red Hat Security Advisory 2022-6507-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6422-01

Red Hat Security Advisory 2022-6422-01 - Multicluster Engine for Kubernetes 2.0.2 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

RHSA-2022:6422: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.2 security and bug fixes

Multicluster Engine for Kubernetes 2.0.2 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-36067: vm2: Sandbox Escape in vm2

Red Hat Security Advisory 2022-6287-01

Red Hat Security Advisory 2022-6287-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.3. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

RHSA-2022:6287: Red Hat Security Advisory: OpenShift Container Platform 4.11.3 packages and security update

Red Hat OpenShift Container Platform release 4.11.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

RHSA-2022:6370: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.0 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.0 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_a...

RHSA-2022:6348: Red Hat Security Advisory: Gatekeeper Operator v0.2 security and container updates

Gatekeeper Operator v0.2 security updates Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in Glob * CVE-2022-30631: gol...

RHSA-2022:6346: Red Hat Security Advisory: RHSA: Submariner 0.13 - security and enhancement update

Submariner 0.13 packages that fix security issues and bugs, as well as adds various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions...

Packet Storm: Latest News

Ivanti EPM Remote Code Execution