Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1211: Red Hat Security Advisory: lua security update

An update for lua is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-43519: A stack overflow issue was discovered in Lua in the lua_resume() function of 'ldo.c’. This flaw allows a local attacker to pass a specially crafted file to the Lua Interpreter, causing a crash that leads to a denial of service.
  • CVE-2021-44964: A flaw was found in the Lua interpreter. This flaw allows an attacker who can have a malicious script executed by the interpreter, to cause a use-after-free issue that may result in a sandbox escape.
Red Hat Security Data
#vulnerability#linux#red_hat#dos#ibm#sap

Synopsis

Moderate: lua security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for lua is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.

The following packages have been upgraded to a later upstream version: lua (5.4.4).

Security Fix(es):

  • lua: use after free allows Sandbox Escape (CVE-2021-44964)
  • lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2047672 - CVE-2021-43519 lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file
  • BZ - 2064772 - CVE-2021-44964 lua: use after free allows Sandbox Escape

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

lua-5.4.4-1.el9_0.1.src.rpm

SHA-256: f97a6c95151ad2fed7a7c4a6083ef6de2670c3374ae9eb4d67676627105e03b4

x86_64

lua-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 47646f2e802036e581947e30d23ef6938a4a1cb37f0a6bb0c854a0cd4981d10c

lua-debuginfo-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 7de2c53a9d6fff06213b5efd7b2ced13f4ed002fa005145de75047db60dde2ad

lua-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 9aa677a287dab3f09b9f00e34d163acd558ac088636fd007f5823d0e892434f3

lua-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 9aa677a287dab3f09b9f00e34d163acd558ac088636fd007f5823d0e892434f3

lua-debugsource-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 5942dc99f990a8ab5204b01d516c81f1c4f260f2ff829c795de23038d0a3adb9

lua-debugsource-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 929a31dec0095084f7febcb14efc67469fd14bc846450600cee3c0f02022ec15

lua-debugsource-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 929a31dec0095084f7febcb14efc67469fd14bc846450600cee3c0f02022ec15

lua-libs-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 5a46d4713a2c8a04770b141de315298f85e4735544615ba16923dc98ff2154c9

lua-libs-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 88687921cff811861151371b7241c0d10f6e80fdc39faed4a943c2b4b3cc995d

lua-libs-debuginfo-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 6d3a6e2c1694218ba973e7b50b0e6e97ee182db205e88c0ff6c83a2360108847

lua-libs-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 0600b018654db271cab3cacad0102343a1c6ab56a87d596e969fcbd7f8b1c6ab

lua-libs-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 0600b018654db271cab3cacad0102343a1c6ab56a87d596e969fcbd7f8b1c6ab

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

lua-5.4.4-1.el9_0.1.src.rpm

SHA-256: f97a6c95151ad2fed7a7c4a6083ef6de2670c3374ae9eb4d67676627105e03b4

s390x

lua-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 4de3eceec9ec26bec04e28fad16f6b05c9c83884f36b49b8ad8d2e2da278e097

lua-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6fb11f46a3d3df8321e13d723d9390f781ffb6db413ed8771c84d38eb51a9cf6

lua-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6fb11f46a3d3df8321e13d723d9390f781ffb6db413ed8771c84d38eb51a9cf6

lua-debugsource-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6850222e75ae7d687f3e565e43cef516e864afd142ed71908958d17b757f3ff7

lua-debugsource-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6850222e75ae7d687f3e565e43cef516e864afd142ed71908958d17b757f3ff7

lua-libs-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: af62ead21ece75284709e049c9e8a5687cf5f13f939bb437935440ebc36156e4

lua-libs-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 16eb0a6f7d35047c5e93ec868b5dcc38b35d2b18fb70c5d0427c808690b3cafc

lua-libs-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 16eb0a6f7d35047c5e93ec868b5dcc38b35d2b18fb70c5d0427c808690b3cafc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

lua-5.4.4-1.el9_0.1.src.rpm

SHA-256: f97a6c95151ad2fed7a7c4a6083ef6de2670c3374ae9eb4d67676627105e03b4

ppc64le

lua-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: 82f8ea29b460af1da0b629aa19ff6e25ab6ca8b2ab9909b0885647ba31ed97d4

lua-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: 8f3c596757118134e5b5bf58bb21391ab39e98dab6b1a1d7161c30594e2b5720

lua-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: 8f3c596757118134e5b5bf58bb21391ab39e98dab6b1a1d7161c30594e2b5720

lua-debugsource-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: eea856bd6696291a9edfbaf39b514cafdf1c1eea7f9c7255eb73206f5b32c485

lua-debugsource-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: eea856bd6696291a9edfbaf39b514cafdf1c1eea7f9c7255eb73206f5b32c485

lua-libs-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: 2b4e8128171c4881f122c3da16fc4319dae4da596ffedd1d6428e38fe52b40a1

lua-libs-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: b38196c6155f743ddfb352d4ae2a776c12f5b2e1b4556ddd9045c0f0257268ca

lua-libs-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: b38196c6155f743ddfb352d4ae2a776c12f5b2e1b4556ddd9045c0f0257268ca

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

lua-5.4.4-1.el9_0.1.src.rpm

SHA-256: f97a6c95151ad2fed7a7c4a6083ef6de2670c3374ae9eb4d67676627105e03b4

aarch64

lua-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 98341436f1b3e48571714f11286ca9bafcc1a81e20d54ccbb547221ed6cafb48

lua-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: d93712bc62b182aac020d696dfe29c77fa74ada2e837abf2ea2db3dad922d104

lua-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: d93712bc62b182aac020d696dfe29c77fa74ada2e837abf2ea2db3dad922d104

lua-debugsource-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 0534be425e3c0f3cf8b7c57410c06fa01d994cd0db831a834e2a42e74d070279

lua-debugsource-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 0534be425e3c0f3cf8b7c57410c06fa01d994cd0db831a834e2a42e74d070279

lua-libs-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: aa1ba7d266b9d4c7a8b12b9f24ceda970bff23ca907d930faaa860a09bbb6e4e

lua-libs-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 03e00e3746a9a87841a00e4e71d7977940e634de44285a0ec96f855dcc8aec42

lua-libs-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 03e00e3746a9a87841a00e4e71d7977940e634de44285a0ec96f855dcc8aec42

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

lua-5.4.4-1.el9_0.1.src.rpm

SHA-256: f97a6c95151ad2fed7a7c4a6083ef6de2670c3374ae9eb4d67676627105e03b4

ppc64le

lua-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: 82f8ea29b460af1da0b629aa19ff6e25ab6ca8b2ab9909b0885647ba31ed97d4

lua-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: 8f3c596757118134e5b5bf58bb21391ab39e98dab6b1a1d7161c30594e2b5720

lua-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: 8f3c596757118134e5b5bf58bb21391ab39e98dab6b1a1d7161c30594e2b5720

lua-debugsource-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: eea856bd6696291a9edfbaf39b514cafdf1c1eea7f9c7255eb73206f5b32c485

lua-debugsource-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: eea856bd6696291a9edfbaf39b514cafdf1c1eea7f9c7255eb73206f5b32c485

lua-libs-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: 2b4e8128171c4881f122c3da16fc4319dae4da596ffedd1d6428e38fe52b40a1

lua-libs-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: b38196c6155f743ddfb352d4ae2a776c12f5b2e1b4556ddd9045c0f0257268ca

lua-libs-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: b38196c6155f743ddfb352d4ae2a776c12f5b2e1b4556ddd9045c0f0257268ca

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

lua-5.4.4-1.el9_0.1.src.rpm

SHA-256: f97a6c95151ad2fed7a7c4a6083ef6de2670c3374ae9eb4d67676627105e03b4

x86_64

lua-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 47646f2e802036e581947e30d23ef6938a4a1cb37f0a6bb0c854a0cd4981d10c

lua-debuginfo-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 7de2c53a9d6fff06213b5efd7b2ced13f4ed002fa005145de75047db60dde2ad

lua-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 9aa677a287dab3f09b9f00e34d163acd558ac088636fd007f5823d0e892434f3

lua-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 9aa677a287dab3f09b9f00e34d163acd558ac088636fd007f5823d0e892434f3

lua-debugsource-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 5942dc99f990a8ab5204b01d516c81f1c4f260f2ff829c795de23038d0a3adb9

lua-debugsource-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 929a31dec0095084f7febcb14efc67469fd14bc846450600cee3c0f02022ec15

lua-debugsource-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 929a31dec0095084f7febcb14efc67469fd14bc846450600cee3c0f02022ec15

lua-libs-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 5a46d4713a2c8a04770b141de315298f85e4735544615ba16923dc98ff2154c9

lua-libs-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 88687921cff811861151371b7241c0d10f6e80fdc39faed4a943c2b4b3cc995d

lua-libs-debuginfo-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 6d3a6e2c1694218ba973e7b50b0e6e97ee182db205e88c0ff6c83a2360108847

lua-libs-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 0600b018654db271cab3cacad0102343a1c6ab56a87d596e969fcbd7f8b1c6ab

lua-libs-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 0600b018654db271cab3cacad0102343a1c6ab56a87d596e969fcbd7f8b1c6ab

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

lua-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 8e41d87b05eb221bf1aa176ad0ed20796f81e1356a7738741c3b488d6dd68dc4

lua-debuginfo-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 7de2c53a9d6fff06213b5efd7b2ced13f4ed002fa005145de75047db60dde2ad

lua-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 9aa677a287dab3f09b9f00e34d163acd558ac088636fd007f5823d0e892434f3

lua-debugsource-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 5942dc99f990a8ab5204b01d516c81f1c4f260f2ff829c795de23038d0a3adb9

lua-debugsource-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 929a31dec0095084f7febcb14efc67469fd14bc846450600cee3c0f02022ec15

lua-devel-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 7edd3ec3952b34bb33139352c8836c234de55067306ab66c2134e80b9b6538dc

lua-devel-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 36c409a756c96fd04465937dadbaafd9fff37b8f1506f47948aa03a320a44333

lua-libs-debuginfo-5.4.4-1.el9_0.1.i686.rpm

SHA-256: 6d3a6e2c1694218ba973e7b50b0e6e97ee182db205e88c0ff6c83a2360108847

lua-libs-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

SHA-256: 0600b018654db271cab3cacad0102343a1c6ab56a87d596e969fcbd7f8b1c6ab

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

lua-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: 8f3c596757118134e5b5bf58bb21391ab39e98dab6b1a1d7161c30594e2b5720

lua-debugsource-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: eea856bd6696291a9edfbaf39b514cafdf1c1eea7f9c7255eb73206f5b32c485

lua-devel-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: cdb49b8d2ed8c04edb4c4c80bd7339951f66bf65b93af23df8b0fe457e0c73d8

lua-libs-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

SHA-256: b38196c6155f743ddfb352d4ae2a776c12f5b2e1b4556ddd9045c0f0257268ca

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

lua-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6fb11f46a3d3df8321e13d723d9390f781ffb6db413ed8771c84d38eb51a9cf6

lua-debugsource-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6850222e75ae7d687f3e565e43cef516e864afd142ed71908958d17b757f3ff7

lua-devel-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 3382ab41cf858a43cc0fe41c8a9e42fac8a620ff5057ac0d0845b1d666a08eda

lua-libs-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 16eb0a6f7d35047c5e93ec868b5dcc38b35d2b18fb70c5d0427c808690b3cafc

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

lua-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: d93712bc62b182aac020d696dfe29c77fa74ada2e837abf2ea2db3dad922d104

lua-debugsource-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 0534be425e3c0f3cf8b7c57410c06fa01d994cd0db831a834e2a42e74d070279

lua-devel-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 01aae6f0b1f762742ef97f8590db14111b01d24e9ebbd314849a0f0a685cdf96

lua-libs-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 03e00e3746a9a87841a00e4e71d7977940e634de44285a0ec96f855dcc8aec42

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

lua-5.4.4-1.el9_0.1.src.rpm

SHA-256: f97a6c95151ad2fed7a7c4a6083ef6de2670c3374ae9eb4d67676627105e03b4

aarch64

lua-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 98341436f1b3e48571714f11286ca9bafcc1a81e20d54ccbb547221ed6cafb48

lua-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: d93712bc62b182aac020d696dfe29c77fa74ada2e837abf2ea2db3dad922d104

lua-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: d93712bc62b182aac020d696dfe29c77fa74ada2e837abf2ea2db3dad922d104

lua-debugsource-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 0534be425e3c0f3cf8b7c57410c06fa01d994cd0db831a834e2a42e74d070279

lua-debugsource-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 0534be425e3c0f3cf8b7c57410c06fa01d994cd0db831a834e2a42e74d070279

lua-libs-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: aa1ba7d266b9d4c7a8b12b9f24ceda970bff23ca907d930faaa860a09bbb6e4e

lua-libs-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 03e00e3746a9a87841a00e4e71d7977940e634de44285a0ec96f855dcc8aec42

lua-libs-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

SHA-256: 03e00e3746a9a87841a00e4e71d7977940e634de44285a0ec96f855dcc8aec42

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

lua-5.4.4-1.el9_0.1.src.rpm

SHA-256: f97a6c95151ad2fed7a7c4a6083ef6de2670c3374ae9eb4d67676627105e03b4

s390x

lua-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 4de3eceec9ec26bec04e28fad16f6b05c9c83884f36b49b8ad8d2e2da278e097

lua-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6fb11f46a3d3df8321e13d723d9390f781ffb6db413ed8771c84d38eb51a9cf6

lua-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6fb11f46a3d3df8321e13d723d9390f781ffb6db413ed8771c84d38eb51a9cf6

lua-debugsource-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6850222e75ae7d687f3e565e43cef516e864afd142ed71908958d17b757f3ff7

lua-debugsource-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 6850222e75ae7d687f3e565e43cef516e864afd142ed71908958d17b757f3ff7

lua-libs-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: af62ead21ece75284709e049c9e8a5687cf5f13f939bb437935440ebc36156e4

lua-libs-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 16eb0a6f7d35047c5e93ec868b5dcc38b35d2b18fb70c5d0427c808690b3cafc

lua-libs-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

SHA-256: 16eb0a6f7d35047c5e93ec868b5dcc38b35d2b18fb70c5d0427c808690b3cafc

Related news

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

Red Hat Security Advisory 2023-1211-01

Red Hat Security Advisory 2023-1211-01 - The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Issues addressed include denial of service and use-after-free vulnerabilities.

RHSA-2023:0957: Red Hat Security Advisory: lua security update

An update for lua is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43519: A stack overflow issue was discovered in Lua in the lua_resume() function of 'ldo.c'. This flaw allows a local attacker to pass a specially crafted file to the Lua Interpreter, causing a crash that leads to a denial of service. * CVE-2021-44964: A flaw was found in the Lua interpreter. This flaw allows an attacker who can have a malicious script exec...

RHSA-2023:0957: Red Hat Security Advisory: lua security update

An update for lua is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43519: A stack overflow issue was discovered in Lua in the lua_resume() function of 'ldo.c'. This flaw allows a local attacker to pass a specially crafted file to the Lua Interpreter, causing a crash that leads to a denial of service. * CVE-2021-44964: A flaw was found in the Lua interpreter. This flaw allows an attacker who can have a malicious script exec...