-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: xmlrpc-c security update Advisory ID: RHSA-2022:1643-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1643 Issue date: 2022-04-28 CVE Names: CVE-2022-25235 ==================================================================== 1. Summary: An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC (remote procedure call) over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Security Fix(es): * expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: xmlrpc-c-1.51.0-5.el8_5.1.src.rpm aarch64: xmlrpc-c-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-client-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.aarch64.rpm ppc64le: xmlrpc-c-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-client-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.ppc64le.rpm s390x: xmlrpc-c-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-client-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.s390x.rpm x86_64: xmlrpc-c-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-client-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-client-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-c++-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-client++-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.aarch64.rpm xmlrpc-c-devel-1.51.0-5.el8_5.1.aarch64.rpm ppc64le: xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-c++-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-client++-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.ppc64le.rpm xmlrpc-c-devel-1.51.0-5.el8_5.1.ppc64le.rpm s390x: xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-c++-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-client++-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.s390x.rpm xmlrpc-c-devel-1.51.0-5.el8_5.1.s390x.rpm x86_64: xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-c++-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-c++-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-client++-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-client++-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-debugsource-1.51.0-5.el8_5.1.x86_64.rpm xmlrpc-c-devel-1.51.0-5.el8_5.1.i686.rpm xmlrpc-c-devel-1.51.0-5.el8_5.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-25235 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYmsX7NzjgjWX9erEAQgmpQ/7BwMnRiR+EjYtkzPNOZyYktyPBiWJnd5N 0Ba4OE/gu9PtWh/0WTVHuwHsx9JczyeOrp/ubDoX5VkhWmJ/cymBJbvAmyDmfZjk Bw/GnTMQOGjH+7Hha0lc9q6ArxHI8eDp1fsG9CQ4jENzL65qRbfYFFoe1VR6IQUx twUqZWA22KL0pmGkAHxLKfYUNWd49lWf0PKAe3eZ1LMC7vaeL0BStetdiTdZ4QKD eOYLuywEXxVVUbd8TdytPPvok3lLwzM8AuXdGsyr/Vtc0w0hIpPyH5p5s4Z3bW63 bILl0tur7ztfXbjyb8Cx3yxArlZ+r/gtemTtIerv92ADmxirIGrP+PhZY/YIXFNi MLOBupDOo+1h+X397+BamVRoERbgIBX29++tzo8pVxUS+5SzWsrMmRqDm1kYXGtt VtH22sLtZFJgOn37FxkoFH2HuvXHdd4U/1aASK50LVB7rCm3QJsKTqgeztgSbJgj RH7lRpiMYqWL7H9Vp6CClZkO8xf9R77sttWQrzrH6ataQFPWFu+BimPEPBeCEr37 vRhO0pxiDK7Fu47P7Ql4xhO2DFvOZUULzO2I/BMZJi2HSd3r4ByAKLSbNe8CHhe1 Xt12gKrl9KwY4qitrMe7qx9EllkrkTnMKpKl/VvseOnKN5PIILl5/6MD5rUJ9OG0 UsNE/fUtaYw=yZp3 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce