exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1644-01

Red Hat Security Advisory 2022-1644-01
Posted Apr 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1644-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include a code execution vulnerability.

tags | advisory, remote, web, code execution, protocol
systems | linux, redhat
advisories | CVE-2022-25235
SHA-256 | 6411512a574d6fff515bffc7e82e7304682cd0252c57acb85779335db74418bb

Red Hat Security Advisory 2022-1644-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: xmlrpc-c security update
Advisory ID: RHSA-2022:1644-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1644
Issue date: 2022-04-28
CVE Names: CVE-2022-25235
====================================================================
1. Summary:

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode
its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide
a network protocol to allow a client program to make a simple RPC (remote
procedure call) over the Internet. It converts an RPC into an XML document,
sends it to a remote server using HTTP, and gets back the response in XML.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
xmlrpc-c-1.51.0-5.el8_4.1.src.rpm

aarch64:
xmlrpc-c-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-client-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.aarch64.rpm

ppc64le:
xmlrpc-c-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-client-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.ppc64le.rpm

s390x:
xmlrpc-c-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-client-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.s390x.rpm

x86_64:
xmlrpc-c-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-client-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-client-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-c++-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-client++-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.aarch64.rpm
xmlrpc-c-devel-1.51.0-5.el8_4.1.aarch64.rpm

ppc64le:
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-c++-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-client++-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.ppc64le.rpm
xmlrpc-c-devel-1.51.0-5.el8_4.1.ppc64le.rpm

s390x:
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-c++-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-client++-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.s390x.rpm
xmlrpc-c-devel-1.51.0-5.el8_4.1.s390x.rpm

x86_64:
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-c++-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-c++-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-client++-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-client++-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_4.1.x86_64.rpm
xmlrpc-c-devel-1.51.0-5.el8_4.1.i686.rpm
xmlrpc-c-devel-1.51.0-5.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5JeJ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close