what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1808-01

Red Hat Security Advisory 2022-1808-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1808-01 - GNU Aspell is a spell checker designed to eventually replace Ispell. It can either be used as a library or as an independent spell checker. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-25051
SHA-256 | c99b19ffd02de82a92a5fd528999f602f4797e92e3e2d9c8ada270ebc0472c80

Red Hat Security Advisory 2022-1808-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: aspell security update
Advisory ID: RHSA-2022:1808-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1808
Issue date: 2022-05-10
CVE Names: CVE-2019-25051
=====================================================================

1. Summary:

An update for aspell is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

GNU Aspell is a spell checker designed to eventually replace Ispell. It can
either be used as a library or as an independent spell checker.

Security Fix(es):

* aspell: Heap-buffer-overflow in acommon::ObjStack::dup_top
(CVE-2019-25051)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1984066 - CVE-2019-25051 aspell: Heap-buffer-overflow in acommon::ObjStack::dup_top

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
aspell-0.60.6.1-22.el8.src.rpm

aarch64:
aspell-0.60.6.1-22.el8.aarch64.rpm
aspell-debuginfo-0.60.6.1-22.el8.aarch64.rpm
aspell-debugsource-0.60.6.1-22.el8.aarch64.rpm

ppc64le:
aspell-0.60.6.1-22.el8.ppc64le.rpm
aspell-debuginfo-0.60.6.1-22.el8.ppc64le.rpm
aspell-debugsource-0.60.6.1-22.el8.ppc64le.rpm

s390x:
aspell-0.60.6.1-22.el8.s390x.rpm
aspell-debuginfo-0.60.6.1-22.el8.s390x.rpm
aspell-debugsource-0.60.6.1-22.el8.s390x.rpm

x86_64:
aspell-0.60.6.1-22.el8.i686.rpm
aspell-0.60.6.1-22.el8.x86_64.rpm
aspell-debuginfo-0.60.6.1-22.el8.i686.rpm
aspell-debuginfo-0.60.6.1-22.el8.x86_64.rpm
aspell-debugsource-0.60.6.1-22.el8.i686.rpm
aspell-debugsource-0.60.6.1-22.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
aspell-debuginfo-0.60.6.1-22.el8.aarch64.rpm
aspell-debugsource-0.60.6.1-22.el8.aarch64.rpm
aspell-devel-0.60.6.1-22.el8.aarch64.rpm

ppc64le:
aspell-debuginfo-0.60.6.1-22.el8.ppc64le.rpm
aspell-debugsource-0.60.6.1-22.el8.ppc64le.rpm
aspell-devel-0.60.6.1-22.el8.ppc64le.rpm

s390x:
aspell-debuginfo-0.60.6.1-22.el8.s390x.rpm
aspell-debugsource-0.60.6.1-22.el8.s390x.rpm
aspell-devel-0.60.6.1-22.el8.s390x.rpm

x86_64:
aspell-debuginfo-0.60.6.1-22.el8.i686.rpm
aspell-debuginfo-0.60.6.1-22.el8.x86_64.rpm
aspell-debugsource-0.60.6.1-22.el8.i686.rpm
aspell-debugsource-0.60.6.1-22.el8.x86_64.rpm
aspell-devel-0.60.6.1-22.el8.i686.rpm
aspell-devel-0.60.6.1-22.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-25051
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYnqQdNzjgjWX9erEAQgLJw//RwqO1zft5n9WGvzdc+i6WuA8t2C3T0nW
vf4qRTmra4ApglTIASsa/PdqnybJORHi6ZD3j43q1MAcJPMrMnqBPQ3KKouCov2s
NQC9aRukfKNpGD22NpHBNuUTWaa5Wzg9D0meBB8qWMzQyA4svxgzycreciT+1Npt
PWKCetJpuFrTFS4vZug1bBKUHwNkizz8qYApZgviF+txB9FstfzGmvGByD6QS+8T
vk5AqWKLcTT+EMEX0ggy4oer05eSbQpewhalLursvfTpcbM/YepOlMP4lkdZqaTO
ktX7gG9sEBBA26gtPFypk6G5gMuEgcApDxtBPG9nHWB1bCCrYfioAHJryV2XUAt2
FDnJ7sp37HJZ9Dwu/r3LAimmz4AdCJCgnXKndNaFTNKWq/Oc0RIDyj+C0NzHCtRv
7wUMfU90I/A71AaXj9t2suhtXNuaxERA6mWEEtrWxEt6xIWzkA4jLO6MdVMRy/FM
XMGYJZCNbR6NcipuH8LIZagEcvPcJDIOn8IG1ObPjy1CEnDqC30BcLmDaLHD/oJO
4NNMEsSwZklVcQOzPrHGrBmD0r5lMdECB2riBI+VHbmauQjm6R05Mv8oU+CpjGiT
wMR115MI5L9aJxxsCvO9kVxvztVaDoalEFb0cUV4U6bmjcuvKC1yOPUWk+Mp190N
TKSi7LCT1sk=
=MR4/
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close