Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3018: Red Hat Security Advisory: libarchive security update

An update for libarchive is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-36227: A flaw was found in libarchive. A missing check of the return value of the calloc function can cause a NULL pointer dereference in an out-of-memory condition or when a memory allocation limit is reached, resulting in the program linked with libarchive to crash.
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Low: libarchive security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libarchive is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

  • libarchive: NULL pointer dereference in archive_write.c (CVE-2022-36227)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2144972 - CVE-2022-36227 libarchive: NULL pointer dereference in archive_write.c

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

libarchive-3.3.3-5.el8.src.rpm

SHA-256: 97e61fdb02920262ab2c2506465dca8492b33050561d3d981ed1065083166c3e

x86_64

bsdcat-debuginfo-3.3.3-5.el8.i686.rpm

SHA-256: 952bec8c217330ab6545f9e67977ef0043d397b5e86aaf6a5f75a9a1d1913fe1

bsdcat-debuginfo-3.3.3-5.el8.x86_64.rpm

SHA-256: 688e6f9f8b4886403768612746e5f29763300effe66bba596b62a6e5019155a5

bsdcpio-debuginfo-3.3.3-5.el8.i686.rpm

SHA-256: e2c07bd11daba43a28efada4b0b838dd7ef0d12ceea627109a2df59c899ffb16

bsdcpio-debuginfo-3.3.3-5.el8.x86_64.rpm

SHA-256: 75290e7c76c5e1921a591e73e2a5101ca1c8c032308012cad96fab102be27ed0

bsdtar-3.3.3-5.el8.x86_64.rpm

SHA-256: 98ed76e66849c97f4398d6686171a4ea04e6beef229f7b02872eacae6b2bc085

bsdtar-debuginfo-3.3.3-5.el8.i686.rpm

SHA-256: 1e825f6aa53401b7c43dd6552ce57115d598fb587758b92ed74062c2a57162f0

bsdtar-debuginfo-3.3.3-5.el8.x86_64.rpm

SHA-256: bc873e3a116f89d80908e27d4570d2fb6f5e6776da08da2b616a4c6318464f02

libarchive-3.3.3-5.el8.i686.rpm

SHA-256: cd9c105b9dfa069ede431ea7183b2005f401692af6acb660796e0071d6e2e2bf

libarchive-3.3.3-5.el8.x86_64.rpm

SHA-256: af9fc180b9ce78e4a6fc0b7698cef52c063d5e8037e0d01c6e911c2368899cf8

libarchive-debuginfo-3.3.3-5.el8.i686.rpm

SHA-256: 5a6f1d5d6447b37e8bd2b97201b9d68bf6149178c4c651e7c2f3dc8776dcf0e7

libarchive-debuginfo-3.3.3-5.el8.x86_64.rpm

SHA-256: d76e3b94a67d2f6d928f64b54b2f73a896c7f736e67cf7969cbce2eb566887a8

libarchive-debugsource-3.3.3-5.el8.i686.rpm

SHA-256: 012c7dad7ef1247a99ee2718bc435fb88071441f69b18751d1216781aa3b12e5

libarchive-debugsource-3.3.3-5.el8.x86_64.rpm

SHA-256: 5ca934896472de08e95c8056b3a5307c8b56f3fe978033d0a0832f5aa9c9bbed

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

libarchive-3.3.3-5.el8.src.rpm

SHA-256: 97e61fdb02920262ab2c2506465dca8492b33050561d3d981ed1065083166c3e

s390x

bsdcat-debuginfo-3.3.3-5.el8.s390x.rpm

SHA-256: 44d34bbffae619f7a6858ec4966d82e7674c4835df04ac80afef16cf92252db2

bsdcpio-debuginfo-3.3.3-5.el8.s390x.rpm

SHA-256: 7f309c5d91c882f336f5ab0d3c29c923f3afc5e4fe795ea96f5183a8e7f7b157

bsdtar-3.3.3-5.el8.s390x.rpm

SHA-256: 419511327e55a4bb5c6562cf9f1b17a478aa5c0100a6e28b191f50528fb26e44

bsdtar-debuginfo-3.3.3-5.el8.s390x.rpm

SHA-256: d7966bcd6d132836dd422ca16ab24da9c7c14a4de2ed75071ba8e2f74b9ff370

libarchive-3.3.3-5.el8.s390x.rpm

SHA-256: 7491fa9e409834b62fe4376ebf0681e02027d41e8541590f6e943107cd69bcbb

libarchive-debuginfo-3.3.3-5.el8.s390x.rpm

SHA-256: 2cb796e7a1dbf76feaf6276ba5b6de27a95c2c20fd4eafaa2e591bbbbd59787f

libarchive-debugsource-3.3.3-5.el8.s390x.rpm

SHA-256: 6357528f2edbe859a761f744bba8a3e6361bf56f0f8a5d348841157f769d10fb

Red Hat Enterprise Linux for Power, little endian 8

SRPM

libarchive-3.3.3-5.el8.src.rpm

SHA-256: 97e61fdb02920262ab2c2506465dca8492b33050561d3d981ed1065083166c3e

ppc64le

bsdcat-debuginfo-3.3.3-5.el8.ppc64le.rpm

SHA-256: 40c8afca3655934ceb69a89b4279bdfe70c03fb290a7eff484fd9419ecc3752f

bsdcpio-debuginfo-3.3.3-5.el8.ppc64le.rpm

SHA-256: 0bb7ca82473895a5a950d5157913a5e0298b1082a0e8a83d9e576b54246aa31f

bsdtar-3.3.3-5.el8.ppc64le.rpm

SHA-256: 45f6286a2a91fa19cacba620834dee6779c154705a261a90245252145b92621b

bsdtar-debuginfo-3.3.3-5.el8.ppc64le.rpm

SHA-256: 0582e88b4484bd96df1fe86b8ee594e358679fbb7f16b1a8e62289d8c47b1dcf

libarchive-3.3.3-5.el8.ppc64le.rpm

SHA-256: 3bc642d1513b4251522d4e3dafe553d3ff23f45fab45f19470c1e849663f28a5

libarchive-debuginfo-3.3.3-5.el8.ppc64le.rpm

SHA-256: 400c1c7a2a86bf64cad5629e830cdcec5b8a7083b96e2c6edbc2e13a9b75189c

libarchive-debugsource-3.3.3-5.el8.ppc64le.rpm

SHA-256: a7fe5a051537f30c04f240a79363697e92561ce08455a5bed35afd6e6d8848b4

Red Hat Enterprise Linux for ARM 64 8

SRPM

libarchive-3.3.3-5.el8.src.rpm

SHA-256: 97e61fdb02920262ab2c2506465dca8492b33050561d3d981ed1065083166c3e

aarch64

bsdcat-debuginfo-3.3.3-5.el8.aarch64.rpm

SHA-256: 1aa69e6932bb21a75633d7b09fa19c4d1a836ca56b984542c0678a98c5692191

bsdcpio-debuginfo-3.3.3-5.el8.aarch64.rpm

SHA-256: 6afbf82e2099cd27d06b02570d44f62cf0567550aa4719513246d4300d7d0ee9

bsdtar-3.3.3-5.el8.aarch64.rpm

SHA-256: 044de29a974d634d606f8d2b0ce5428e53bce39fd6c5e0a73aa72c43bdbd9400

bsdtar-debuginfo-3.3.3-5.el8.aarch64.rpm

SHA-256: 99046389235cc226610497837ad2e2f8d108414758da1bab649a0ffda0b248bc

libarchive-3.3.3-5.el8.aarch64.rpm

SHA-256: e0c8d54c08aa4c37a00f29111fe284ad20ba6bff07207c349fd9e6bd1cf1638b

libarchive-debuginfo-3.3.3-5.el8.aarch64.rpm

SHA-256: 71294751590c24683d99f88fd0b4e1a57a710a4ab15328d9ba02eb441cea1557

libarchive-debugsource-3.3.3-5.el8.aarch64.rpm

SHA-256: fc51070342c230c9919ee2a5942528dce29ede7f8dd991ac6799d67f7471227c

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

bsdcat-debuginfo-3.3.3-5.el8.i686.rpm

SHA-256: 952bec8c217330ab6545f9e67977ef0043d397b5e86aaf6a5f75a9a1d1913fe1

bsdcat-debuginfo-3.3.3-5.el8.x86_64.rpm

SHA-256: 688e6f9f8b4886403768612746e5f29763300effe66bba596b62a6e5019155a5

bsdcpio-debuginfo-3.3.3-5.el8.i686.rpm

SHA-256: e2c07bd11daba43a28efada4b0b838dd7ef0d12ceea627109a2df59c899ffb16

bsdcpio-debuginfo-3.3.3-5.el8.x86_64.rpm

SHA-256: 75290e7c76c5e1921a591e73e2a5101ca1c8c032308012cad96fab102be27ed0

bsdtar-debuginfo-3.3.3-5.el8.i686.rpm

SHA-256: 1e825f6aa53401b7c43dd6552ce57115d598fb587758b92ed74062c2a57162f0

bsdtar-debuginfo-3.3.3-5.el8.x86_64.rpm

SHA-256: bc873e3a116f89d80908e27d4570d2fb6f5e6776da08da2b616a4c6318464f02

libarchive-debuginfo-3.3.3-5.el8.i686.rpm

SHA-256: 5a6f1d5d6447b37e8bd2b97201b9d68bf6149178c4c651e7c2f3dc8776dcf0e7

libarchive-debuginfo-3.3.3-5.el8.x86_64.rpm

SHA-256: d76e3b94a67d2f6d928f64b54b2f73a896c7f736e67cf7969cbce2eb566887a8

libarchive-debugsource-3.3.3-5.el8.i686.rpm

SHA-256: 012c7dad7ef1247a99ee2718bc435fb88071441f69b18751d1216781aa3b12e5

libarchive-debugsource-3.3.3-5.el8.x86_64.rpm

SHA-256: 5ca934896472de08e95c8056b3a5307c8b56f3fe978033d0a0832f5aa9c9bbed

libarchive-devel-3.3.3-5.el8.i686.rpm

SHA-256: 8372442215f9b1547d2663bc4b1fd380ad45f641558b8941a0b13b13e4effb05

libarchive-devel-3.3.3-5.el8.x86_64.rpm

SHA-256: 79e3a10e092f761a0df2683c31b944ce72c9079e08c9c49d8b3e655f0ce125cc

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

bsdcat-debuginfo-3.3.3-5.el8.ppc64le.rpm

SHA-256: 40c8afca3655934ceb69a89b4279bdfe70c03fb290a7eff484fd9419ecc3752f

bsdcpio-debuginfo-3.3.3-5.el8.ppc64le.rpm

SHA-256: 0bb7ca82473895a5a950d5157913a5e0298b1082a0e8a83d9e576b54246aa31f

bsdtar-debuginfo-3.3.3-5.el8.ppc64le.rpm

SHA-256: 0582e88b4484bd96df1fe86b8ee594e358679fbb7f16b1a8e62289d8c47b1dcf

libarchive-debuginfo-3.3.3-5.el8.ppc64le.rpm

SHA-256: 400c1c7a2a86bf64cad5629e830cdcec5b8a7083b96e2c6edbc2e13a9b75189c

libarchive-debugsource-3.3.3-5.el8.ppc64le.rpm

SHA-256: a7fe5a051537f30c04f240a79363697e92561ce08455a5bed35afd6e6d8848b4

libarchive-devel-3.3.3-5.el8.ppc64le.rpm

SHA-256: b58f519d9b4ba6c04f04fd091c58bcb78ec63bceabfb2bb23337005f798efc1c

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

bsdcat-debuginfo-3.3.3-5.el8.aarch64.rpm

SHA-256: 1aa69e6932bb21a75633d7b09fa19c4d1a836ca56b984542c0678a98c5692191

bsdcpio-debuginfo-3.3.3-5.el8.aarch64.rpm

SHA-256: 6afbf82e2099cd27d06b02570d44f62cf0567550aa4719513246d4300d7d0ee9

bsdtar-debuginfo-3.3.3-5.el8.aarch64.rpm

SHA-256: 99046389235cc226610497837ad2e2f8d108414758da1bab649a0ffda0b248bc

libarchive-debuginfo-3.3.3-5.el8.aarch64.rpm

SHA-256: 71294751590c24683d99f88fd0b4e1a57a710a4ab15328d9ba02eb441cea1557

libarchive-debugsource-3.3.3-5.el8.aarch64.rpm

SHA-256: fc51070342c230c9919ee2a5942528dce29ede7f8dd991ac6799d67f7471227c

libarchive-devel-3.3.3-5.el8.aarch64.rpm

SHA-256: 3dd5948f25a9662739360c0c6121f93c2bc58aba4f687d805cb983fe9950788c

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

bsdcat-debuginfo-3.3.3-5.el8.s390x.rpm

SHA-256: 44d34bbffae619f7a6858ec4966d82e7674c4835df04ac80afef16cf92252db2

bsdcpio-debuginfo-3.3.3-5.el8.s390x.rpm

SHA-256: 7f309c5d91c882f336f5ab0d3c29c923f3afc5e4fe795ea96f5183a8e7f7b157

bsdtar-debuginfo-3.3.3-5.el8.s390x.rpm

SHA-256: d7966bcd6d132836dd422ca16ab24da9c7c14a4de2ed75071ba8e2f74b9ff370

libarchive-debuginfo-3.3.3-5.el8.s390x.rpm

SHA-256: 2cb796e7a1dbf76feaf6276ba5b6de27a95c2c20fd4eafaa2e591bbbbd59787f

libarchive-debugsource-3.3.3-5.el8.s390x.rpm

SHA-256: 6357528f2edbe859a761f744bba8a3e6361bf56f0f8a5d348841157f769d10fb

libarchive-devel-3.3.3-5.el8.s390x.rpm

SHA-256: 30946de8af77064b1f11ee580e4b6d96dc24ab04129233d2d7250f58ab965da7

Related news

Gentoo Linux Security Advisory 202309-14

Gentoo Linux Security Advisory 202309-14 - Multiple vulnerabilities have been found in libarchive, the worst of which could result in denial of service. Versions greater than or equal to 3.7.1 are affected.

Red Hat Security Advisory 2023-4694-01

Red Hat Security Advisory 2023-4694-01 - Red Hat OpenStack Platform (RHOSP) 16.2.z (Train) director Operator containers are now available. Issues addressed include a code execution vulnerability.

RHSA-2023:4488: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 6.0.1[security update]

The components for Red Hat OpenShift support for Windows Containers 6.0.1 are now available. This product release includes bug fixes and security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject...

RHSA-2023:4475: Red Hat Security Advisory: Gatekeeper Operator v0.2 security fixes and enhancements

Gatekeeper Operator v0.2 security fixes and enhancements Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:4290: Red Hat Security Advisory: OpenShift sandboxed containers 1.4.1 security update

OpenShift sandboxed containers 1.4.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:4238: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.9 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.11.9 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

Red Hat Security Advisory 2023-4025-01

Red Hat Security Advisory 2023-4025-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a bypass vulnerability.

RHSA-2023:3813: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update for mtr-operator-bundle-container, mtr-operator-container, mtr-web-container, and mtr-web-executor-container is now available for Migration Toolkit for Runtimes 1 on RHEL 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a compulsory step ( that should at least be performed by default) in HTTPS and in http/2...

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-3664-01

Red Hat Security Advisory 2023-3664-01 - Release of Security Advisory for the OpenShift Jenkins image and Jenkins agent base image.

Red Hat Security Advisory 2023-3644-01

Red Hat Security Advisory 2023-3644-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

Red Hat Security Advisory 2023-3624-01

Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3609-01

Red Hat Security Advisory 2023-3609-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

RHSA-2023:3645: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.7 security update

Red Hat OpenShift Service Mesh 2.2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled documents. * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtai...

RHSA-2023:3609: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.4 security and Bug Fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.4 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3172: A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. This issue leads to the client performing unexpected actions and forwarding the client's API server credentials to third parties.

Red Hat Security Advisory 2023-3495-01

Red Hat Security Advisory 2023-3495-01 - Logging Subsystem 5.7.2 - Red Hat OpenShift. Issues addressed include cross site scripting and denial of service vulnerabilities.

RHSA-2023:3495: Red Hat Security Advisory: Logging Subsystem 5.7.2 - Red Hat OpenShift security update

Logging Subsystem 5.7.2 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-27539: A denial of service vulnerability was found in rubygem-rack in how it parses headers. A carefully crafted input can cause header parsing to take an unexpe...

Red Hat Security Advisory 2023-3379-01

Red Hat Security Advisory 2023-3379-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. This release of RHACS includes a fix for CVE-2023-24540 by building RHACS with updated Golang.

Red Hat Security Advisory 2023-3356-01

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:3435: Red Hat Security Advisory: Red Hat Advanced Cluster Security 3.74 for Kubernetes security update

An update is now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted inpu...

RHSA-2023:3373: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update for mtr-operator-bundle-container, mtr-operator-container, mtr-web-container, and mtr-web-executor-container is now available for Migration Toolkit for Runtimes 1 on RHEL 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-41854: Those using Sn...

RHSA-2023:3379: Red Hat Security Advisory: Red Hat Advanced Cluster Security for Kubernetes 3.73 security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions...

RHSA-2023:3353: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.9 security fixes and container updates

Multicluster Engine for Kubernetes 2.0.9 General Availability release images, which fix security issues and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32313: A flaw was found in the vm2. After making a vm, the inspect method is read-write for console.log, which allows an attacker to edit options for console.log. This issue impacts the integrity by changing the log subsystem. * CVE-2023-32314: A flaw was found in the vm2 sandbox. When a host o...

Red Hat Security Advisory 2023-3326-01

Red Hat Security Advisory 2023-3326-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.6 images. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-3325-01

Red Hat Security Advisory 2023-3325-01 - Multicluster Engine for Kubernetes 2.1.7 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

RHSA-2023:3325: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.7 security fixes and container updates

Multicluster Engine for Kubernetes 2.1.7 General Availability release images, which address security issues and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32313: A flaw was found in the vm2. After making a vm, the inspect method is read-write for console.log, which allows an attacker to edit options for console.log. This issue impacts the integrity by changing the log subsystem. * CVE-2023-32314: A flaw was found in the vm2 sandbox. When a ho...

Red Hat Security Advisory 2023-3296-01

Red Hat Security Advisory 2023-3296-01 - Multicluster Engine for Kubernetes 2.2.4 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

Red Hat Security Advisory 2023-3297-01

Red Hat Security Advisory 2023-3297-01 - Red Hat Advanced Cluster Management for Kubernetes 2.7.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:3297: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.4 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.7.4 General Availability release images, which fix security issues and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32313: A flaw was found in the vm2. After making a vm, the inspect method is read-write for console.log, which allows an attacker to edit options for console.log. This issue impacts the integrity by changing the log subsystem. * CVE-2023-32314: A flaw was found in the vm2 sandbo...

RHSA-2023:3296: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.4 security fixes and container updates

Multicluster Engine for Kubernetes 2.2.4 General Availability release images, which fix security issues and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32313: A flaw was found in the vm2. After making a vm, the inspect method is read-write for console.log, which allows an attacker to edit options for console.log. This issue impacts the integrity by changing the log subsystem. * CVE-2023-32314: A flaw was found in the vm2 sandbox. When a host ...

RHSA-2023:3265: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.3 Security and Bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.3 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23539: A flaw was found in the jsonwebtoken package. The affected versions of the `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. *...

RHSA-2023:2532: Red Hat Security Advisory: libarchive security update

An update for libarchive is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-36227: A flaw was found in libarchive. A missing check of the return value of the calloc function can cause a NULL pointer dereference in an out-of-memory condition or when a memory allocation limit is reached, resulting in the program linked with libarchive to crash.

CVE-2022-36227: There is a NULL pointer dereference vulnerability · Issue #1754 · libarchive/libarchive

In libarchive 3.6.1, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference or, in some cases, even arbitrary code execution.