-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: maven:3.5 security update
Advisory ID:       RHSA-2022:1861-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1861
Issue date:        2022-05-10
CVE Names:         CVE-2020-13956 
====================================================================
1. Summary:

An update for the maven:3.5 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Maven is a software project management and comprehension tool. Based on the
concept of a project object model (POM), Maven can manage a project's
build, reporting and documentation from a central piece of information.

Security Fix(es):

* apache-httpclient: incorrect handling of malformed authority component in
request URIs (CVE-2020-13956)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1886587 - CVE-2020-13956 apache-httpclient: incorrect handling of malformed authority component in request URIs

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
aopalliance-1.0-17.module+el8+2452+b359bfcd.src.rpm
apache-commons-cli-1.4-4.module+el8+2452+b359bfcd.src.rpm
apache-commons-codec-1.11-3.module+el8+2452+b359bfcd.src.rpm
apache-commons-io-2.6-3.module+el8+2452+b359bfcd.src.rpm
apache-commons-lang3-3.7-3.module+el8+2452+b359bfcd.src.rpm
apache-commons-logging-1.2-13.module+el8+2452+b359bfcd.src.rpm
atinject-1-28.20100611svn86.module+el8+2452+b359bfcd.src.rpm
cdi-api-1.2-8.module+el8+2452+b359bfcd.src.rpm
geronimo-annotation-1.0-23.module+el8+2452+b359bfcd.src.rpm
glassfish-el-3.0.1-0.7.b08.module+el8+2452+b359bfcd.src.rpm
google-guice-4.1-11.module+el8+2452+b359bfcd.src.rpm
guava20-20.0-8.module+el8+2452+b359bfcd.src.rpm
hawtjni-1.16-2.module+el8+2452+b359bfcd.src.rpm
httpcomponents-client-4.5.5-5.module+el8.6.0+13298+7b5243c0.src.rpm
httpcomponents-core-4.4.10-3.module+el8+2452+b359bfcd.src.rpm
jansi-1.17.1-1.module+el8+2452+b359bfcd.src.rpm
jansi-native-1.7-7.module+el8+2452+b359bfcd.src.rpm
jboss-interceptors-1.2-api-1.0.0-8.module+el8+2452+b359bfcd.src.rpm
jsoup-1.11.3-3.module+el8+2452+b359bfcd.src.rpm
maven-3.5.4-5.module+el8+2452+b359bfcd.src.rpm
maven-resolver-1.1.1-2.module+el8+2452+b359bfcd.src.rpm
maven-shared-utils-3.2.1-0.1.module+el8+2452+b359bfcd.src.rpm
maven-wagon-3.1.0-1.module+el8+2452+b359bfcd.src.rpm
plexus-cipher-1.7-14.module+el8+2452+b359bfcd.src.rpm
plexus-classworlds-2.5.2-9.module+el8+2452+b359bfcd.src.rpm
plexus-containers-1.7.1-8.module+el8+2452+b359bfcd.src.rpm
plexus-interpolation-1.22-9.module+el8+2452+b359bfcd.src.rpm
plexus-sec-dispatcher-1.4-26.module+el8+2452+b359bfcd.src.rpm
plexus-utils-3.1.0-3.module+el8+2452+b359bfcd.src.rpm
sisu-0.3.3-6.module+el8+2452+b359bfcd.src.rpm
slf4j-1.7.25-4.module+el8+2452+b359bfcd.src.rpm

aarch64:
jansi-native-1.7-7.module+el8+2452+b359bfcd.aarch64.rpm

noarch:
aopalliance-1.0-17.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-cli-1.4-4.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-codec-1.11-3.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-io-2.6-3.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-lang3-3.7-3.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-logging-1.2-13.module+el8+2452+b359bfcd.noarch.rpm
atinject-1-28.20100611svn86.module+el8+2452+b359bfcd.noarch.rpm
cdi-api-1.2-8.module+el8+2452+b359bfcd.noarch.rpm
geronimo-annotation-1.0-23.module+el8+2452+b359bfcd.noarch.rpm
glassfish-el-api-3.0.1-0.7.b08.module+el8+2452+b359bfcd.noarch.rpm
google-guice-4.1-11.module+el8+2452+b359bfcd.noarch.rpm
guava20-20.0-8.module+el8+2452+b359bfcd.noarch.rpm
hawtjni-runtime-1.16-2.module+el8+2452+b359bfcd.noarch.rpm
httpcomponents-client-4.5.5-5.module+el8.6.0+13298+7b5243c0.noarch.rpm
httpcomponents-core-4.4.10-3.module+el8+2452+b359bfcd.noarch.rpm
jansi-1.17.1-1.module+el8+2452+b359bfcd.noarch.rpm
jboss-interceptors-1.2-api-1.0.0-8.module+el8+2452+b359bfcd.noarch.rpm
jcl-over-slf4j-1.7.25-4.module+el8+2452+b359bfcd.noarch.rpm
jsoup-1.11.3-3.module+el8+2452+b359bfcd.noarch.rpm
maven-3.5.4-5.module+el8+2452+b359bfcd.noarch.rpm
maven-lib-3.5.4-5.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-api-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-connector-basic-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-impl-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-spi-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-transport-wagon-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-util-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-shared-utils-3.2.1-0.1.module+el8+2452+b359bfcd.noarch.rpm
maven-wagon-file-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm
maven-wagon-http-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm
maven-wagon-http-shared-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm
maven-wagon-provider-api-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm
plexus-cipher-1.7-14.module+el8+2452+b359bfcd.noarch.rpm
plexus-classworlds-2.5.2-9.module+el8+2452+b359bfcd.noarch.rpm
plexus-containers-component-annotations-1.7.1-8.module+el8+2452+b359bfcd.noarch.rpm
plexus-interpolation-1.22-9.module+el8+2452+b359bfcd.noarch.rpm
plexus-sec-dispatcher-1.4-26.module+el8+2452+b359bfcd.noarch.rpm
plexus-utils-3.1.0-3.module+el8+2452+b359bfcd.noarch.rpm
sisu-inject-0.3.3-6.module+el8+2452+b359bfcd.noarch.rpm
sisu-plexus-0.3.3-6.module+el8+2452+b359bfcd.noarch.rpm
slf4j-1.7.25-4.module+el8+2452+b359bfcd.noarch.rpm

ppc64le:
jansi-native-1.7-7.module+el8+2452+b359bfcd.ppc64le.rpm

s390x:
jansi-native-1.7-7.module+el8+2452+b359bfcd.s390x.rpm

x86_64:
jansi-native-1.7-7.module+el8+2452+b359bfcd.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13956
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ayNO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1861:01 Moderate: maven:3.5 security update

An update for the maven:3.5 module is now available for Red Hat Enterprise Linux 8

Summary

Maven is a software project management and comprehension tool. Based on the concept of a project object model (POM), Maven can manage a project's build, reporting and documentation from a central piece of information.
Security Fix(es):
* apache-httpclient: incorrect handling of malformed authority component in request URIs (CVE-2020-13956)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-13956 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: aopalliance-1.0-17.module+el8+2452+b359bfcd.src.rpm apache-commons-cli-1.4-4.module+el8+2452+b359bfcd.src.rpm apache-commons-codec-1.11-3.module+el8+2452+b359bfcd.src.rpm apache-commons-io-2.6-3.module+el8+2452+b359bfcd.src.rpm apache-commons-lang3-3.7-3.module+el8+2452+b359bfcd.src.rpm apache-commons-logging-1.2-13.module+el8+2452+b359bfcd.src.rpm atinject-1-28.20100611svn86.module+el8+2452+b359bfcd.src.rpm cdi-api-1.2-8.module+el8+2452+b359bfcd.src.rpm geronimo-annotation-1.0-23.module+el8+2452+b359bfcd.src.rpm glassfish-el-3.0.1-0.7.b08.module+el8+2452+b359bfcd.src.rpm google-guice-4.1-11.module+el8+2452+b359bfcd.src.rpm guava20-20.0-8.module+el8+2452+b359bfcd.src.rpm hawtjni-1.16-2.module+el8+2452+b359bfcd.src.rpm httpcomponents-client-4.5.5-5.module+el8.6.0+13298+7b5243c0.src.rpm httpcomponents-core-4.4.10-3.module+el8+2452+b359bfcd.src.rpm jansi-1.17.1-1.module+el8+2452+b359bfcd.src.rpm jansi-native-1.7-7.module+el8+2452+b359bfcd.src.rpm jboss-interceptors-1.2-api-1.0.0-8.module+el8+2452+b359bfcd.src.rpm jsoup-1.11.3-3.module+el8+2452+b359bfcd.src.rpm maven-3.5.4-5.module+el8+2452+b359bfcd.src.rpm maven-resolver-1.1.1-2.module+el8+2452+b359bfcd.src.rpm maven-shared-utils-3.2.1-0.1.module+el8+2452+b359bfcd.src.rpm maven-wagon-3.1.0-1.module+el8+2452+b359bfcd.src.rpm plexus-cipher-1.7-14.module+el8+2452+b359bfcd.src.rpm plexus-classworlds-2.5.2-9.module+el8+2452+b359bfcd.src.rpm plexus-containers-1.7.1-8.module+el8+2452+b359bfcd.src.rpm plexus-interpolation-1.22-9.module+el8+2452+b359bfcd.src.rpm plexus-sec-dispatcher-1.4-26.module+el8+2452+b359bfcd.src.rpm plexus-utils-3.1.0-3.module+el8+2452+b359bfcd.src.rpm sisu-0.3.3-6.module+el8+2452+b359bfcd.src.rpm slf4j-1.7.25-4.module+el8+2452+b359bfcd.src.rpm
aarch64: jansi-native-1.7-7.module+el8+2452+b359bfcd.aarch64.rpm
noarch: aopalliance-1.0-17.module+el8+2452+b359bfcd.noarch.rpm apache-commons-cli-1.4-4.module+el8+2452+b359bfcd.noarch.rpm apache-commons-codec-1.11-3.module+el8+2452+b359bfcd.noarch.rpm apache-commons-io-2.6-3.module+el8+2452+b359bfcd.noarch.rpm apache-commons-lang3-3.7-3.module+el8+2452+b359bfcd.noarch.rpm apache-commons-logging-1.2-13.module+el8+2452+b359bfcd.noarch.rpm atinject-1-28.20100611svn86.module+el8+2452+b359bfcd.noarch.rpm cdi-api-1.2-8.module+el8+2452+b359bfcd.noarch.rpm geronimo-annotation-1.0-23.module+el8+2452+b359bfcd.noarch.rpm glassfish-el-api-3.0.1-0.7.b08.module+el8+2452+b359bfcd.noarch.rpm google-guice-4.1-11.module+el8+2452+b359bfcd.noarch.rpm guava20-20.0-8.module+el8+2452+b359bfcd.noarch.rpm hawtjni-runtime-1.16-2.module+el8+2452+b359bfcd.noarch.rpm httpcomponents-client-4.5.5-5.module+el8.6.0+13298+7b5243c0.noarch.rpm httpcomponents-core-4.4.10-3.module+el8+2452+b359bfcd.noarch.rpm jansi-1.17.1-1.module+el8+2452+b359bfcd.noarch.rpm jboss-interceptors-1.2-api-1.0.0-8.module+el8+2452+b359bfcd.noarch.rpm jcl-over-slf4j-1.7.25-4.module+el8+2452+b359bfcd.noarch.rpm jsoup-1.11.3-3.module+el8+2452+b359bfcd.noarch.rpm maven-3.5.4-5.module+el8+2452+b359bfcd.noarch.rpm maven-lib-3.5.4-5.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-api-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-connector-basic-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-impl-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-spi-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-transport-wagon-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-util-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-shared-utils-3.2.1-0.1.module+el8+2452+b359bfcd.noarch.rpm maven-wagon-file-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm maven-wagon-http-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm maven-wagon-http-shared-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm maven-wagon-provider-api-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm plexus-cipher-1.7-14.module+el8+2452+b359bfcd.noarch.rpm plexus-classworlds-2.5.2-9.module+el8+2452+b359bfcd.noarch.rpm plexus-containers-component-annotations-1.7.1-8.module+el8+2452+b359bfcd.noarch.rpm plexus-interpolation-1.22-9.module+el8+2452+b359bfcd.noarch.rpm plexus-sec-dispatcher-1.4-26.module+el8+2452+b359bfcd.noarch.rpm plexus-utils-3.1.0-3.module+el8+2452+b359bfcd.noarch.rpm sisu-inject-0.3.3-6.module+el8+2452+b359bfcd.noarch.rpm sisu-plexus-0.3.3-6.module+el8+2452+b359bfcd.noarch.rpm slf4j-1.7.25-4.module+el8+2452+b359bfcd.noarch.rpm
ppc64le: jansi-native-1.7-7.module+el8+2452+b359bfcd.ppc64le.rpm
s390x: jansi-native-1.7-7.module+el8+2452+b359bfcd.s390x.rpm
x86_64: jansi-native-1.7-7.module+el8+2452+b359bfcd.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1861-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1861
Issued Date: : 2022-05-10
CVE Names: CVE-2020-13956

Topic

An update for the maven:3.5 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1886587 - CVE-2020-13956 apache-httpclient: incorrect handling of malformed authority component in request URIs


Related News