Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1662: Red Hat Security Advisory: rh-maven36-maven-shared-utils security update

An update for rh-maven36-maven-shared-utils is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-29599: maven-shared-utils: Command injection via Commandline class
Red Hat Security Data
#vulnerability#web#linux#red_hat#apache#nodejs#js#java#kubernetes#aws#ibm#maven

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-02

Updated:

2022-05-02

RHSA-2022:1662 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-maven36-maven-shared-utils security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-maven36-maven-shared-utils is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven.

Security Fix(es):

  • maven-shared-utils: Command injection via Commandline class (CVE-2022-29599)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 2066479 - CVE-2022-29599 maven-shared-utils: Command injection via Commandline class

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM

rh-maven36-maven-shared-utils-3.2.1-0.2.3.el7.src.rpm

SHA-256: 6cf10bc2cfd0876cfa10652841e26103f752138d33ce03376dc04b707be47b09

x86_64

rh-maven36-maven-shared-utils-3.2.1-0.2.3.el7.noarch.rpm

SHA-256: 03ba33b8c358f1fc3e5c933ead0446da5e7b9dfcd0c83e875861f6dfb51eb65f

rh-maven36-maven-shared-utils-javadoc-3.2.1-0.2.3.el7.noarch.rpm

SHA-256: 23b09ed5f14405c9decf984848ad46ba88dbb5a52f54df12dd15cced0cefa1bb

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM

rh-maven36-maven-shared-utils-3.2.1-0.2.3.el7.src.rpm

SHA-256: 6cf10bc2cfd0876cfa10652841e26103f752138d33ce03376dc04b707be47b09

s390x

rh-maven36-maven-shared-utils-3.2.1-0.2.3.el7.noarch.rpm

SHA-256: 03ba33b8c358f1fc3e5c933ead0446da5e7b9dfcd0c83e875861f6dfb51eb65f

rh-maven36-maven-shared-utils-javadoc-3.2.1-0.2.3.el7.noarch.rpm

SHA-256: 23b09ed5f14405c9decf984848ad46ba88dbb5a52f54df12dd15cced0cefa1bb

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM

rh-maven36-maven-shared-utils-3.2.1-0.2.3.el7.src.rpm

SHA-256: 6cf10bc2cfd0876cfa10652841e26103f752138d33ce03376dc04b707be47b09

ppc64le

rh-maven36-maven-shared-utils-3.2.1-0.2.3.el7.noarch.rpm

SHA-256: 03ba33b8c358f1fc3e5c933ead0446da5e7b9dfcd0c83e875861f6dfb51eb65f

rh-maven36-maven-shared-utils-javadoc-3.2.1-0.2.3.el7.noarch.rpm

SHA-256: 23b09ed5f14405c9decf984848ad46ba88dbb5a52f54df12dd15cced0cefa1bb

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM

rh-maven36-maven-shared-utils-3.2.1-0.2.3.el7.src.rpm

SHA-256: 6cf10bc2cfd0876cfa10652841e26103f752138d33ce03376dc04b707be47b09

x86_64

rh-maven36-maven-shared-utils-3.2.1-0.2.3.el7.noarch.rpm

SHA-256: 03ba33b8c358f1fc3e5c933ead0446da5e7b9dfcd0c83e875861f6dfb51eb65f

rh-maven36-maven-shared-utils-javadoc-3.2.1-0.2.3.el7.noarch.rpm

SHA-256: 23b09ed5f14405c9decf984848ad46ba88dbb5a52f54df12dd15cced0cefa1bb

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-26326: Access Manager 5.0 Service Pack 2 Release Notes

Potential open redirection vulnerability when URL is crafted in specific format in NetIQ Access Manager prior to 5.0.2

RHSA-2022:1600: Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update

Red Hat OpenShift Container Platform release 4.10.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27652: cri-o: Default inheritable capabilities for linux container should be empty

Red Hat Security Advisory 2022-1661-01

Red Hat Security Advisory 2022-1661-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Red Hat Security Advisory 2022-1663-01

Red Hat Security Advisory 2022-1663-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-1662-01

Red Hat Security Advisory 2022-1662-01 - The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1646-01

Red Hat Security Advisory 2022-1646-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

CVE-2022-28054: Security Advisory - February 2022

Improper sanitization of trigger action scripts in VanDyke Software VShell for Windows v4.6.2 allows attackers to execute arbitrary code via a crafted value.

CVE-2022-27982: Ruijie-NBR has a Command Execution vulnerability – Adminxe's Blog

RG-NBR-E Enterprise Gateway RG-NBR2100G-E was discovered to contain a remote code execution (RCE) vulnerability via the fileName parameter at /guest_auth/cfg/upLoadCfg.php.

RHSA-2022:1519: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Updated Red Hat JBoss Web Server 5.6.2 packages are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1520: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Red Hat JBoss Web Server 5.6.2 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1665: Red Hat Security Advisory: gzip security update

An update for gzip is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1271: gzip: arbitrary-file-write vulnerability

RHSA-2022:1664: Red Hat Security Advisory: Red Hat Software Collections security update

An update for rh-python38-python, rh-python38-python-lxml, and rh-python38-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43818: python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through

RHSA-2022:1663: Red Hat Security Advisory: python27-python and python27-python-pip security update

An update for python27-python and python27-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3733: python: urllib: Regular expression DoS in AbstractBasicAuthHandler * CVE-2021-3737: python: urllib: HTTP client possible infinite loop on a 100 Continue response * CVE-2021-4189: python: ftplib should not use the host from the PASV response * CVE-2022-0391: python: urllib.parse does not sanitize URLs containing AS...

RHSA-2022:1661: Red Hat Security Advisory: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

RHSA-2022:1660: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]

The components for Red Hat OpenShift support for Windows Containers 2.0.5 are now available. This product release includes a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20206: containernetworking-cni: Arbitrary path injection via type field in CNI configuration