-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: xmlrpc-c security update
Advisory ID:       RHSA-2022:1540-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1540
Issue date:        2022-04-26
CVE Names:         CVE-2022-25235 
====================================================================
1. Summary:

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode
its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide
a network protocol to allow a client program to make a simple RPC (remote
procedure call) over the Internet. It converts an RPC into an XML document,
sends it to a remote server using HTTP, and gets back the response in XML.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
xmlrpc-c-1.51.0-5.el8_2.1.src.rpm

aarch64:
xmlrpc-c-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-client-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.aarch64.rpm

ppc64le:
xmlrpc-c-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-client-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.ppc64le.rpm

s390x:
xmlrpc-c-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-client-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.s390x.rpm

x86_64:
xmlrpc-c-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-client-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-client-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-c++-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-client++-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.aarch64.rpm
xmlrpc-c-devel-1.51.0-5.el8_2.1.aarch64.rpm

ppc64le:
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-c++-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-client++-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.ppc64le.rpm
xmlrpc-c-devel-1.51.0-5.el8_2.1.ppc64le.rpm

s390x:
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-c++-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-client++-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.s390x.rpm
xmlrpc-c-devel-1.51.0-5.el8_2.1.s390x.rpm

x86_64:
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-c++-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-c++-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-client++-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-client++-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.x86_64.rpm
xmlrpc-c-devel-1.51.0-5.el8_2.1.i686.rpm
xmlrpc-c-devel-1.51.0-5.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Cvpq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1540:01 Important: xmlrpc-c security update

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC (remote procedure call) over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML.
Security Fix(es):
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-25235 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: xmlrpc-c-1.51.0-5.el8_2.1.src.rpm
aarch64: xmlrpc-c-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-client-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.aarch64.rpm
ppc64le: xmlrpc-c-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-client-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.ppc64le.rpm
s390x: xmlrpc-c-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-client-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.s390x.rpm
x86_64: xmlrpc-c-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-client-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-client-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.2):
aarch64: xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-c++-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-client++-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.aarch64.rpm xmlrpc-c-devel-1.51.0-5.el8_2.1.aarch64.rpm
ppc64le: xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-c++-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-client++-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.ppc64le.rpm xmlrpc-c-devel-1.51.0-5.el8_2.1.ppc64le.rpm
s390x: xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-c++-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-client++-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.s390x.rpm xmlrpc-c-devel-1.51.0-5.el8_2.1.s390x.rpm
x86_64: xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-c++-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-c++-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-client++-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-client++-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-debugsource-1.51.0-5.el8_2.1.x86_64.rpm xmlrpc-c-devel-1.51.0-5.el8_2.1.i686.rpm xmlrpc-c-devel-1.51.0-5.el8_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1540-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1540
Issued Date: : 2022-04-26
CVE Names: CVE-2022-25235

Topic

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution


Related News