Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6180: Red Hat Security Advisory: rsync security update

An update for rsync is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-29154: rsync: remote arbitrary files write inside the directories of connecting peers
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Important: rsync security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rsync is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.

Security Fix(es):

  • rsync: remote arbitrary files write inside the directories of connecting peers (CVE-2022-29154)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2110928 - CVE-2022-29154 rsync: remote arbitrary files write inside the directories of connecting peers

Red Hat Enterprise Linux for x86_64 8

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

x86_64

rsync-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: d5fc3bcd1046cd9cd47fc7de013d85681021281e8805f2f14777e6d8c937773c

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: e6ef472e0f7a371592d473bb600d55d2a3fa93d6624ed3785a779630100b2e18

rsync-debugsource-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: ef5446e8ab4ad5c2d3cd7942e2fc023769d34976878df28519cc301dbb7d346c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

x86_64

rsync-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: d5fc3bcd1046cd9cd47fc7de013d85681021281e8805f2f14777e6d8c937773c

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: e6ef472e0f7a371592d473bb600d55d2a3fa93d6624ed3785a779630100b2e18

rsync-debugsource-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: ef5446e8ab4ad5c2d3cd7942e2fc023769d34976878df28519cc301dbb7d346c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

x86_64

rsync-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: d5fc3bcd1046cd9cd47fc7de013d85681021281e8805f2f14777e6d8c937773c

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: e6ef472e0f7a371592d473bb600d55d2a3fa93d6624ed3785a779630100b2e18

rsync-debugsource-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: ef5446e8ab4ad5c2d3cd7942e2fc023769d34976878df28519cc301dbb7d346c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

s390x

rsync-3.1.3-14.el8_6.3.s390x.rpm

SHA-256: 979b33e05e68417372f688e285934ee891c7b04d8271ed99677dedbccb387428

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.s390x.rpm

SHA-256: a0bf43316d950908e748a38a5a22120e09971e29c37bb590dcb9164c215abcdf

rsync-debugsource-3.1.3-14.el8_6.3.s390x.rpm

SHA-256: 4639eceb73efb4c98ab07f9a301d9e55eaa6f6b52c45d869b651cac0ee3f4538

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

s390x

rsync-3.1.3-14.el8_6.3.s390x.rpm

SHA-256: 979b33e05e68417372f688e285934ee891c7b04d8271ed99677dedbccb387428

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.s390x.rpm

SHA-256: a0bf43316d950908e748a38a5a22120e09971e29c37bb590dcb9164c215abcdf

rsync-debugsource-3.1.3-14.el8_6.3.s390x.rpm

SHA-256: 4639eceb73efb4c98ab07f9a301d9e55eaa6f6b52c45d869b651cac0ee3f4538

Red Hat Enterprise Linux for Power, little endian 8

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

ppc64le

rsync-3.1.3-14.el8_6.3.ppc64le.rpm

SHA-256: e6509c8e6e743c3107ccb4b8f503e169340be0e8fddebc00786ac3ebf1d5ad9d

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.ppc64le.rpm

SHA-256: 1d7858198a39fcf431af1b0d01555a4c75ad09f7e9b5d8e590693a4a0249edde

rsync-debugsource-3.1.3-14.el8_6.3.ppc64le.rpm

SHA-256: 3eda39fab1267d80b12efe9151ccdd8582892eb64bd617b509c9ea8901c9fd42

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

ppc64le

rsync-3.1.3-14.el8_6.3.ppc64le.rpm

SHA-256: e6509c8e6e743c3107ccb4b8f503e169340be0e8fddebc00786ac3ebf1d5ad9d

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.ppc64le.rpm

SHA-256: 1d7858198a39fcf431af1b0d01555a4c75ad09f7e9b5d8e590693a4a0249edde

rsync-debugsource-3.1.3-14.el8_6.3.ppc64le.rpm

SHA-256: 3eda39fab1267d80b12efe9151ccdd8582892eb64bd617b509c9ea8901c9fd42

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

x86_64

rsync-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: d5fc3bcd1046cd9cd47fc7de013d85681021281e8805f2f14777e6d8c937773c

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: e6ef472e0f7a371592d473bb600d55d2a3fa93d6624ed3785a779630100b2e18

rsync-debugsource-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: ef5446e8ab4ad5c2d3cd7942e2fc023769d34976878df28519cc301dbb7d346c

Red Hat Enterprise Linux for ARM 64 8

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

aarch64

rsync-3.1.3-14.el8_6.3.aarch64.rpm

SHA-256: 9817cd16d7bc6d4d5c86a9276410c194d535a9b638b0b606105924e1c3ee56df

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.aarch64.rpm

SHA-256: 72eaf1677997fb96dfb81f199b9185af9c8ed5d89008f0780ce593c9c6631f79

rsync-debugsource-3.1.3-14.el8_6.3.aarch64.rpm

SHA-256: eb1601f6a5c0b563ca3fbd847370c39a83f6d531264f356f8149d73d87ab5629

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

aarch64

rsync-3.1.3-14.el8_6.3.aarch64.rpm

SHA-256: 9817cd16d7bc6d4d5c86a9276410c194d535a9b638b0b606105924e1c3ee56df

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.aarch64.rpm

SHA-256: 72eaf1677997fb96dfb81f199b9185af9c8ed5d89008f0780ce593c9c6631f79

rsync-debugsource-3.1.3-14.el8_6.3.aarch64.rpm

SHA-256: eb1601f6a5c0b563ca3fbd847370c39a83f6d531264f356f8149d73d87ab5629

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

ppc64le

rsync-3.1.3-14.el8_6.3.ppc64le.rpm

SHA-256: e6509c8e6e743c3107ccb4b8f503e169340be0e8fddebc00786ac3ebf1d5ad9d

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.ppc64le.rpm

SHA-256: 1d7858198a39fcf431af1b0d01555a4c75ad09f7e9b5d8e590693a4a0249edde

rsync-debugsource-3.1.3-14.el8_6.3.ppc64le.rpm

SHA-256: 3eda39fab1267d80b12efe9151ccdd8582892eb64bd617b509c9ea8901c9fd42

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

rsync-3.1.3-14.el8_6.3.src.rpm

SHA-256: 33618ab76d65f2f76a9f4612291e6523ebe946fd2cf11098d1d88bcddb3a30ff

x86_64

rsync-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: d5fc3bcd1046cd9cd47fc7de013d85681021281e8805f2f14777e6d8c937773c

rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm

SHA-256: a3560ba60d774caf698d1754114aebeb6599db8c57b34357a045068e8066629e

rsync-debuginfo-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: e6ef472e0f7a371592d473bb600d55d2a3fa93d6624ed3785a779630100b2e18

rsync-debugsource-3.1.3-14.el8_6.3.x86_64.rpm

SHA-256: ef5446e8ab4ad5c2d3cd7942e2fc023769d34976878df28519cc301dbb7d346c

Related news

Gentoo Linux Security Advisory 202405-22

Gentoo Linux Security Advisory 202405-22 - Multiple vulnerabilities have been discovered in rsync, the worst of which can lead to denial of service or information disclosure. Versions greater than or equal to 3.2.5_pre1 are affected.

CVE-2022-22307: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

CVE-2022-36368: IPFire 2.27 - Core Update 170 released - The IPFire Blog

Multiple stored cross-site scripting vulnerabilities in the web user interface of IPFire versions prior to 2.27 allows a remote authenticated attacker with administrative privilege to inject an arbitrary script.

RHSA-2022:7058: Red Hat Security Advisory: OpenShift sandboxed containers 1.3.1 security fix and bug fix update

OpenShift sandboxed containers 1.3.1 is now available.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2832: blender: Null pointer reference in blender thumbnail extractor * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob

Red Hat Security Advisory 2022-6560-01

Red Hat Security Advisory 2022-6560-01 - An update is now available for OpenShift Logging 5.3.12 Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2022:6714: Red Hat Security Advisory: RHACS 3.72 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes new features and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caused by oversized scalar * CVE-2022-29526: golang: syscall: faccessat checks wrong gr...

RHSA-2022:6560: Red Hat Security Advisory: Openshift Logging Bug Fix Release and Security Update (5.3.12)

An update is now available for OpenShift Logging 5.3.12 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6681: Red Hat Security Advisory: OpenShift Virtualization 4.9.6 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.9.6 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1798: kubeVirt: Arbitrary file read on the host from KubeVirt VMs

Red Hat Security Advisory 2022-6551-01

Red Hat Security Advisory 2022-6551-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include denial of service, information leakage, privilege escalation, and use-after...

Red Hat Security Advisory 2022-6507-01

Red Hat Security Advisory 2022-6507-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6430-01

Red Hat Security Advisory 2022-6430-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6317-01

Red Hat Security Advisory 2022-6317-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.48. Issues addressed include a bypass vulnerability.

RHSA-2022:6322: Red Hat Security Advisory: OpenShift Container Platform 4.7.59 bug fix and security update

Red Hat OpenShift Container Platform release 4.7.59 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

RHSA-2022:6422: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.2 security and bug fixes

Multicluster Engine for Kubernetes 2.0.2 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-36067: vm2: Sandbox Escape in vm2

Red Hat Security Advisory 2022-6263-01

Red Hat Security Advisory 2022-6263-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:6262: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 bug fix and security update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6287-01

Red Hat Security Advisory 2022-6287-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.3. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

RHSA-2022:6258: Red Hat Security Advisory: OpenShift Container Platform 4.10.31 security update

Red Hat OpenShift Container Platform release 4.10.31 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-6370-01

Red Hat Security Advisory 2022-6370-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix security issues and several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6183-01

Red Hat Security Advisory 2022-6183-01 - Logging Subsystem 5.4.5 for Red Hat OpenShift has been released. Issue addressed include a stack exhaustion vulnerability.

Red Hat Security Advisory 2022-6345-01

Red Hat Security Advisory 2022-6345-01 - Multicluster engine for Kubernetes 2.1 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6344-01

Red Hat Security Advisory 2022-6344-01 - Logging Subsystem 5.5.1 for Red Hat OpenShift has been released. Issue addressed include a stack exhaustion vulnerability.

RHSA-2022:6183: Red Hat Security Advisory: Logging Subsystem 5.4.5 Security and Bug Fix Update

Logging Subsystem 5.4.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read * CVE-2022-32148: golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working

Red Hat Security Advisory 2022-6290-01

Red Hat Security Advisory 2022-6290-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6271-01

Red Hat Security Advisory 2022-6271-01 - This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6170-01

Red Hat Security Advisory 2022-6170-01 - The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.

Red Hat Security Advisory 2022-6180-01

Red Hat Security Advisory 2022-6180-01 - The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.

Red Hat Security Advisory 2022-6171-01

Red Hat Security Advisory 2022-6171-01 - The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.

RHSA-2022:6170: Red Hat Security Advisory: rsync security update

An update for rsync is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29154: rsync: remote arbitrary files write inside the directories of connecting peers

RHSA-2022:6171: Red Hat Security Advisory: rsync security update

An update for rsync is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29154: rsync: remote arbitrary files write inside the directories of connecting peers

RHSA-2022:6181: Red Hat Security Advisory: rsync security update

An update for rsync is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29154: rsync: remote arbitrary files write inside the directories of connecting peers

RHSA-2022:6172: Red Hat Security Advisory: rsync security update

An update for rsync is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29154: rsync: remote arbitrary files write inside the directories of connecting peers

RHSA-2022:6173: Red Hat Security Advisory: rsync security update

An update for rsync is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29154: rsync: remote arbitrary files write inside the directories of connecting peers

CVE-2022-29154: security - CVE-2022-29154: Rsync client-side arbitrary file write vulnerability.

An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file).