Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1664: Red Hat Security Advisory: Red Hat Software Collections security update

An update for rh-python38-python, rh-python38-python-lxml, and rh-python38-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-43818: python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-02

Updated:

2022-05-02

RHSA-2022:1664 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Software Collections security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-python38-python, rh-python38-python-lxml, and rh-python38-python-pip is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API.

Security Fix(es):

  • python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through (CVE-2021-43818)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 2032569 - CVE-2021-43818 python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through
  • BZ - 2064443 - SCL Python 3.8: pip contains bundled pre-built exe files in site-packages/pip/_vendor/distlib/ [rhscl-3.8.z]
  • BZ - 2068592 - Rebase the python3.8 interpreter to version 3.8.13 [rhscl-3.8.z]

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM

rh-python38-python-3.8.13-1.el7.src.rpm

SHA-256: b7484e1c433f61f04058f967668265c6a6f4e3463376cf8d97ddef9a9551a86c

rh-python38-python-lxml-4.4.1-8.el7.src.rpm

SHA-256: 6641fe139e6ccf147d75e6ed3dbee30a7f73c9daa14e2ee154993791ebb91223

rh-python38-python-pip-19.3.1-3.el7.src.rpm

SHA-256: 87324125bea2d63d5700b93503cab044734acf7b9cfdf995af78ecf32ff2bba6

x86_64

rh-python38-python-3.8.13-1.el7.x86_64.rpm

SHA-256: 32e84d378487bfce87ab95c41613e5f1203549cb0bc41779b1e3b49063d16adb

rh-python38-python-debug-3.8.13-1.el7.x86_64.rpm

SHA-256: 3bf8bed16c14a6288ada1deea2525709e58b25880c1b6d423c5a5ed51a3ae4c6

rh-python38-python-debuginfo-3.8.13-1.el7.x86_64.rpm

SHA-256: 7af5fa4635f16b5e376f38fd765c28ca68387398b365218b0ca97ba290f3129d

rh-python38-python-devel-3.8.13-1.el7.x86_64.rpm

SHA-256: f9532a34a49832bb234340d486de2b22102934e8aba525ed4132bc500b904e1c

rh-python38-python-idle-3.8.13-1.el7.x86_64.rpm

SHA-256: 30e83c67a54ac3a6dd2d700dbc6160dc0dc9436687ac44e283c825a0a079b2b0

rh-python38-python-libs-3.8.13-1.el7.x86_64.rpm

SHA-256: 8025e6b97c62ac72718a0034029540c4724ad2873f119fc727c632efc2f1e89e

rh-python38-python-lxml-4.4.1-8.el7.x86_64.rpm

SHA-256: d289aeef66f208780a171bc69e2a6ce4cb05ba97cdea042039a7a79d82a7778b

rh-python38-python-lxml-debuginfo-4.4.1-8.el7.x86_64.rpm

SHA-256: 084e9ea0469af2a080062133361f90c85ed4c3741903d067c95a10d6600396f8

rh-python38-python-pip-19.3.1-3.el7.noarch.rpm

SHA-256: 3a5dc765240f68b92d795e49402216195275783b04558bb718f0d3e4172dc13d

rh-python38-python-pip-wheel-19.3.1-3.el7.noarch.rpm

SHA-256: c4977ae89599de5d5c93081c1c559360395c24a908a85dbde4c39f04ac66b5d3

rh-python38-python-rpm-macros-3.8.13-1.el7.noarch.rpm

SHA-256: 1756e5501637cb92b75632047d1a6c26a7c06ab3d218d9ca7c32d5176e825bda

rh-python38-python-srpm-macros-3.8.13-1.el7.noarch.rpm

SHA-256: 41dcd1264edecd84db0dfe3abead16320e09878e4b9fc21a8018f2f4cba877bc

rh-python38-python-test-3.8.13-1.el7.x86_64.rpm

SHA-256: b6fc7981389f4e2e6ecc8a76796c45bcaa0bbc0d22779d2d9e142a0fd3c51cdb

rh-python38-python-tkinter-3.8.13-1.el7.x86_64.rpm

SHA-256: 84c7eff5cd0c88ec688fda2d9852af9a4b9cd689e71ef95c2a5d1bd002e97fc0

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM

rh-python38-python-3.8.13-1.el7.src.rpm

SHA-256: b7484e1c433f61f04058f967668265c6a6f4e3463376cf8d97ddef9a9551a86c

rh-python38-python-lxml-4.4.1-8.el7.src.rpm

SHA-256: 6641fe139e6ccf147d75e6ed3dbee30a7f73c9daa14e2ee154993791ebb91223

rh-python38-python-pip-19.3.1-3.el7.src.rpm

SHA-256: 87324125bea2d63d5700b93503cab044734acf7b9cfdf995af78ecf32ff2bba6

s390x

rh-python38-python-3.8.13-1.el7.s390x.rpm

SHA-256: 052c645daec28941a8621a21e4753d04893d100e1c8e5418b8fc8bfca309365e

rh-python38-python-debug-3.8.13-1.el7.s390x.rpm

SHA-256: cc98d06ad44ebc9a077dc7624d410ac4edaf26b45d1a5ccd5c3d6770b22400b0

rh-python38-python-debuginfo-3.8.13-1.el7.s390x.rpm

SHA-256: 4fc62081acbdb62d8256c3b7cdd98db7fe24658a76b3bc792dfe78d58d069cd0

rh-python38-python-devel-3.8.13-1.el7.s390x.rpm

SHA-256: 5c3b5dfeb2aa7f217d76b7f81d418e11ad45847f627ecb173fbab420ac62a2f9

rh-python38-python-idle-3.8.13-1.el7.s390x.rpm

SHA-256: 7e030a0f66f178db62724f52ed25817af7c865214e9b886f7832b1f383ab8a02

rh-python38-python-libs-3.8.13-1.el7.s390x.rpm

SHA-256: d089120ad21faeed243a49f02b55201636ab3fc479257101380f2e58959db092

rh-python38-python-lxml-4.4.1-8.el7.s390x.rpm

SHA-256: 82a7756a5c6d576287704130d3d9d86e3180f66bc73010605417ab51c6aa163f

rh-python38-python-lxml-debuginfo-4.4.1-8.el7.s390x.rpm

SHA-256: 0dc16203fd71af4e49af1792b5f070e8f4d148a5878e3c98e8c4a74822916c42

rh-python38-python-pip-19.3.1-3.el7.noarch.rpm

SHA-256: 3a5dc765240f68b92d795e49402216195275783b04558bb718f0d3e4172dc13d

rh-python38-python-pip-wheel-19.3.1-3.el7.noarch.rpm

SHA-256: c4977ae89599de5d5c93081c1c559360395c24a908a85dbde4c39f04ac66b5d3

rh-python38-python-rpm-macros-3.8.13-1.el7.noarch.rpm

SHA-256: 1756e5501637cb92b75632047d1a6c26a7c06ab3d218d9ca7c32d5176e825bda

rh-python38-python-srpm-macros-3.8.13-1.el7.noarch.rpm

SHA-256: 41dcd1264edecd84db0dfe3abead16320e09878e4b9fc21a8018f2f4cba877bc

rh-python38-python-test-3.8.13-1.el7.s390x.rpm

SHA-256: c840f7f3dade791559ba80a41d57207635e763b67c826a539436961c42a89989

rh-python38-python-tkinter-3.8.13-1.el7.s390x.rpm

SHA-256: 808c94cc698bef6ea12f32b2db683ebbbd9fb082171a9a17e41f1ce6ad94dc88

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM

rh-python38-python-3.8.13-1.el7.src.rpm

SHA-256: b7484e1c433f61f04058f967668265c6a6f4e3463376cf8d97ddef9a9551a86c

rh-python38-python-lxml-4.4.1-8.el7.src.rpm

SHA-256: 6641fe139e6ccf147d75e6ed3dbee30a7f73c9daa14e2ee154993791ebb91223

rh-python38-python-pip-19.3.1-3.el7.src.rpm

SHA-256: 87324125bea2d63d5700b93503cab044734acf7b9cfdf995af78ecf32ff2bba6

ppc64le

rh-python38-python-debuginfo-3.8.13-1.el7.ppc64le.rpm

SHA-256: 4898a4049f525973813816f0b611753f040db04fef65df66fc5e354efa3b4856

rh-python38-python-lxml-debuginfo-4.4.1-8.el7.ppc64le.rpm

SHA-256: 2a5a80684fbd79dd3793773105b278bfa6c2aaffd1ccb1af9be1e62f5da84bf1

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM

rh-python38-python-3.8.13-1.el7.src.rpm

SHA-256: b7484e1c433f61f04058f967668265c6a6f4e3463376cf8d97ddef9a9551a86c

rh-python38-python-lxml-4.4.1-8.el7.src.rpm

SHA-256: 6641fe139e6ccf147d75e6ed3dbee30a7f73c9daa14e2ee154993791ebb91223

rh-python38-python-pip-19.3.1-3.el7.src.rpm

SHA-256: 87324125bea2d63d5700b93503cab044734acf7b9cfdf995af78ecf32ff2bba6

x86_64

rh-python38-python-3.8.13-1.el7.x86_64.rpm

SHA-256: 32e84d378487bfce87ab95c41613e5f1203549cb0bc41779b1e3b49063d16adb

rh-python38-python-debug-3.8.13-1.el7.x86_64.rpm

SHA-256: 3bf8bed16c14a6288ada1deea2525709e58b25880c1b6d423c5a5ed51a3ae4c6

rh-python38-python-debuginfo-3.8.13-1.el7.x86_64.rpm

SHA-256: 7af5fa4635f16b5e376f38fd765c28ca68387398b365218b0ca97ba290f3129d

rh-python38-python-devel-3.8.13-1.el7.x86_64.rpm

SHA-256: f9532a34a49832bb234340d486de2b22102934e8aba525ed4132bc500b904e1c

rh-python38-python-idle-3.8.13-1.el7.x86_64.rpm

SHA-256: 30e83c67a54ac3a6dd2d700dbc6160dc0dc9436687ac44e283c825a0a079b2b0

rh-python38-python-libs-3.8.13-1.el7.x86_64.rpm

SHA-256: 8025e6b97c62ac72718a0034029540c4724ad2873f119fc727c632efc2f1e89e

rh-python38-python-lxml-4.4.1-8.el7.x86_64.rpm

SHA-256: d289aeef66f208780a171bc69e2a6ce4cb05ba97cdea042039a7a79d82a7778b

rh-python38-python-lxml-debuginfo-4.4.1-8.el7.x86_64.rpm

SHA-256: 084e9ea0469af2a080062133361f90c85ed4c3741903d067c95a10d6600396f8

rh-python38-python-pip-19.3.1-3.el7.noarch.rpm

SHA-256: 3a5dc765240f68b92d795e49402216195275783b04558bb718f0d3e4172dc13d

rh-python38-python-pip-wheel-19.3.1-3.el7.noarch.rpm

SHA-256: c4977ae89599de5d5c93081c1c559360395c24a908a85dbde4c39f04ac66b5d3

rh-python38-python-rpm-macros-3.8.13-1.el7.noarch.rpm

SHA-256: 1756e5501637cb92b75632047d1a6c26a7c06ab3d218d9ca7c32d5176e825bda

rh-python38-python-srpm-macros-3.8.13-1.el7.noarch.rpm

SHA-256: 41dcd1264edecd84db0dfe3abead16320e09878e4b9fc21a8018f2f4cba877bc

rh-python38-python-test-3.8.13-1.el7.x86_64.rpm

SHA-256: b6fc7981389f4e2e6ecc8a76796c45bcaa0bbc0d22779d2d9e142a0fd3c51cdb

rh-python38-python-tkinter-3.8.13-1.el7.x86_64.rpm

SHA-256: 84c7eff5cd0c88ec688fda2d9852af9a4b9cd689e71ef95c2a5d1bd002e97fc0

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-26326: Access Manager 5.0 Service Pack 2 Release Notes

Potential open redirection vulnerability when URL is crafted in specific format in NetIQ Access Manager prior to 5.0.2

RHSA-2022:1600: Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update

Red Hat OpenShift Container Platform release 4.10.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27652: cri-o: Default inheritable capabilities for linux container should be empty

Red Hat Security Advisory 2022-1661-01

Red Hat Security Advisory 2022-1661-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Red Hat Security Advisory 2022-1663-01

Red Hat Security Advisory 2022-1663-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-1662-01

Red Hat Security Advisory 2022-1662-01 - The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1646-01

Red Hat Security Advisory 2022-1646-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

CVE-2022-28054: Security Advisory - February 2022

Improper sanitization of trigger action scripts in VanDyke Software VShell for Windows v4.6.2 allows attackers to execute arbitrary code via a crafted value.

CVE-2022-27982: Ruijie-NBR has a Command Execution vulnerability – Adminxe's Blog

RG-NBR-E Enterprise Gateway RG-NBR2100G-E was discovered to contain a remote code execution (RCE) vulnerability via the fileName parameter at /guest_auth/cfg/upLoadCfg.php.

RHSA-2022:1519: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Updated Red Hat JBoss Web Server 5.6.2 packages are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1520: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Red Hat JBoss Web Server 5.6.2 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1665: Red Hat Security Advisory: gzip security update

An update for gzip is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1271: gzip: arbitrary-file-write vulnerability

RHSA-2022:1663: Red Hat Security Advisory: python27-python and python27-python-pip security update

An update for python27-python and python27-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3733: python: urllib: Regular expression DoS in AbstractBasicAuthHandler * CVE-2021-3737: python: urllib: HTTP client possible infinite loop on a 100 Continue response * CVE-2021-4189: python: ftplib should not use the host from the PASV response * CVE-2022-0391: python: urllib.parse does not sanitize URLs containing AS...

RHSA-2022:1662: Red Hat Security Advisory: rh-maven36-maven-shared-utils security update

An update for rh-maven36-maven-shared-utils is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29599: maven-shared-utils: Command injection via Commandline class

RHSA-2022:1661: Red Hat Security Advisory: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

RHSA-2022:1660: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]

The components for Red Hat OpenShift support for Windows Containers 2.0.5 are now available. This product release includes a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20206: containernetworking-cni: Arbitrary path injection via type field in CNI configuration