Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5597: Red Hat Security Advisory: pandoc security update

An update for pandoc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24724: cmark-gfm: possible RCE due to integer overflow
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#git#java#kubernetes#rce#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-07-18

Updated:

2022-07-18

RHSA-2022:5597 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: pandoc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pandoc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Pandoc is a markdown/markup conversion tool. The version of pandoc in RHEL 8 CRB uses cmark-gfm (GitHub’s extended version of the C reference implementation of CommonMark) for parts of its conversion. The update, fixes CVE-2022-24724: an integer overflow in cmark-gfm’s table row parsing which may lead to heap memory corruption when parsing tables with more than UINT16_MAX columns.

Security Fix(es):

  • cmark-gfm: possible RCE due to integer overflow (CVE-2022-24724)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2060662 - CVE-2022-24724 cmark-gfm: possible RCE due to integer overflow

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

pandoc-2.0.6-6.el8_6.src.rpm

SHA-256: 65c4438213667862e50a9f5813e04bab137c677fdd76a72cf515c8e3dcd5b7fb

x86_64

pandoc-2.0.6-6.el8_6.x86_64.rpm

SHA-256: f44b71342c5c7f3a770ece689c85a994bdf97c57cc70ef55a9011e2fd476d435

pandoc-common-2.0.6-6.el8_6.noarch.rpm

SHA-256: e3162c041f0a226d28fa8615ef87e3b64e4f5bc8919affe0a890a265c9b28a6a

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

pandoc-2.0.6-6.el8_6.src.rpm

SHA-256: 65c4438213667862e50a9f5813e04bab137c677fdd76a72cf515c8e3dcd5b7fb

ppc64le

pandoc-2.0.6-6.el8_6.ppc64le.rpm

SHA-256: 84d03fc210d86f761afa84a767340c0f8729f5a9a971e40ea9ed10dba79a7b09

pandoc-common-2.0.6-6.el8_6.noarch.rpm

SHA-256: e3162c041f0a226d28fa8615ef87e3b64e4f5bc8919affe0a890a265c9b28a6a

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

pandoc-2.0.6-6.el8_6.src.rpm

SHA-256: 65c4438213667862e50a9f5813e04bab137c677fdd76a72cf515c8e3dcd5b7fb

aarch64

pandoc-2.0.6-6.el8_6.aarch64.rpm

SHA-256: 86d0083cef3452381ffd1a9262bc650275a674e38ccadcd6a174d5212d1e7963

pandoc-common-2.0.6-6.el8_6.noarch.rpm

SHA-256: e3162c041f0a226d28fa8615ef87e3b64e4f5bc8919affe0a890a265c9b28a6a

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

pandoc-2.0.6-6.el8_6.src.rpm

SHA-256: 65c4438213667862e50a9f5813e04bab137c677fdd76a72cf515c8e3dcd5b7fb

s390x

pandoc-2.0.6-6.el8_6.s390x.rpm

SHA-256: 263c5c2ff34a500fdca6e85d0a0974858dba3494b3d456b0a245a11411dd80e4

pandoc-common-2.0.6-6.el8_6.noarch.rpm

SHA-256: e3162c041f0a226d28fa8615ef87e3b64e4f5bc8919affe0a890a265c9b28a6a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

pandoc-2.0.6-6.el8_6.src.rpm

SHA-256: 65c4438213667862e50a9f5813e04bab137c677fdd76a72cf515c8e3dcd5b7fb

x86_64

pandoc-2.0.6-6.el8_6.x86_64.rpm

SHA-256: f44b71342c5c7f3a770ece689c85a994bdf97c57cc70ef55a9011e2fd476d435

pandoc-common-2.0.6-6.el8_6.noarch.rpm

SHA-256: e3162c041f0a226d28fa8615ef87e3b64e4f5bc8919affe0a890a265c9b28a6a

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

pandoc-2.0.6-6.el8_6.src.rpm

SHA-256: 65c4438213667862e50a9f5813e04bab137c677fdd76a72cf515c8e3dcd5b7fb

ppc64le

pandoc-2.0.6-6.el8_6.ppc64le.rpm

SHA-256: 84d03fc210d86f761afa84a767340c0f8729f5a9a971e40ea9ed10dba79a7b09

pandoc-common-2.0.6-6.el8_6.noarch.rpm

SHA-256: e3162c041f0a226d28fa8615ef87e3b64e4f5bc8919affe0a890a265c9b28a6a

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

pandoc-2.0.6-6.el8_6.src.rpm

SHA-256: 65c4438213667862e50a9f5813e04bab137c677fdd76a72cf515c8e3dcd5b7fb

s390x

pandoc-2.0.6-6.el8_6.s390x.rpm

SHA-256: 263c5c2ff34a500fdca6e85d0a0974858dba3494b3d456b0a245a11411dd80e4

pandoc-common-2.0.6-6.el8_6.noarch.rpm

SHA-256: e3162c041f0a226d28fa8615ef87e3b64e4f5bc8919affe0a890a265c9b28a6a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

pandoc-2.0.6-6.el8_6.src.rpm

SHA-256: 65c4438213667862e50a9f5813e04bab137c677fdd76a72cf515c8e3dcd5b7fb

aarch64

pandoc-2.0.6-6.el8_6.aarch64.rpm

SHA-256: 86d0083cef3452381ffd1a9262bc650275a674e38ccadcd6a174d5212d1e7963

pandoc-common-2.0.6-6.el8_6.noarch.rpm

SHA-256: e3162c041f0a226d28fa8615ef87e3b64e4f5bc8919affe0a890a265c9b28a6a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-44030: Security Advisories - Redmine

Redmine 5.x before 5.0.4 allows downloading of file attachments of any Issue or any Wiki page due to insufficient permission checks. Depending on the configuration, this may require login as a registered user.

Red Hat Security Advisory 2022-5597-01

Red Hat Security Advisory 2022-5597-01 - An update for pandoc is now available for Red Hat Enterprise Linux 8. Issues addressed include an integer overflow vulnerability.