-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: maven:3.5 security update
Advisory ID:       RHSA-2022:4699-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4699
Issue date:        2022-05-23
CVE Names:         CVE-2022-29599 
====================================================================
1. Summary:

An update for the maven:3.5 module is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Apache Maven Shared Utils project aims to be an improved functional
replacement for plexus-utils in Maven.

Security Fix(es):

* maven-shared-utils: Command injection via Commandline class
(CVE-2022-29599)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2066479 - CVE-2022-29599 maven-shared-utils: Command injection via Commandline class

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
aopalliance-1.0-17.module+el8+2452+b359bfcd.src.rpm
apache-commons-cli-1.4-4.module+el8+2452+b359bfcd.src.rpm
apache-commons-codec-1.11-3.module+el8+2452+b359bfcd.src.rpm
apache-commons-io-2.6-3.module+el8+2452+b359bfcd.src.rpm
apache-commons-lang3-3.7-3.module+el8+2452+b359bfcd.src.rpm
apache-commons-logging-1.2-13.module+el8+2452+b359bfcd.src.rpm
atinject-1-28.20100611svn86.module+el8+2452+b359bfcd.src.rpm
cdi-api-1.2-8.module+el8+2452+b359bfcd.src.rpm
geronimo-annotation-1.0-23.module+el8+2452+b359bfcd.src.rpm
glassfish-el-3.0.1-0.7.b08.module+el8+2452+b359bfcd.src.rpm
google-guice-4.1-11.module+el8+2452+b359bfcd.src.rpm
guava20-20.0-8.module+el8+2452+b359bfcd.src.rpm
hawtjni-1.16-2.module+el8+2452+b359bfcd.src.rpm
httpcomponents-client-4.5.5-4.module+el8+2452+b359bfcd.src.rpm
httpcomponents-core-4.4.10-3.module+el8+2452+b359bfcd.src.rpm
jansi-1.17.1-1.module+el8+2452+b359bfcd.src.rpm
jansi-native-1.7-7.module+el8+2452+b359bfcd.src.rpm
jboss-interceptors-1.2-api-1.0.0-8.module+el8+2452+b359bfcd.src.rpm
jsoup-1.11.3-3.module+el8+2452+b359bfcd.src.rpm
maven-3.5.4-5.module+el8+2452+b359bfcd.src.rpm
maven-resolver-1.1.1-2.module+el8+2452+b359bfcd.src.rpm
maven-shared-utils-3.2.1-0.2.module+el8.1.0+15171+4eab2c6b.src.rpm
maven-wagon-3.1.0-1.module+el8+2452+b359bfcd.src.rpm
plexus-cipher-1.7-14.module+el8+2452+b359bfcd.src.rpm
plexus-classworlds-2.5.2-9.module+el8+2452+b359bfcd.src.rpm
plexus-containers-1.7.1-8.module+el8+2452+b359bfcd.src.rpm
plexus-interpolation-1.22-9.module+el8+2452+b359bfcd.src.rpm
plexus-sec-dispatcher-1.4-26.module+el8+2452+b359bfcd.src.rpm
plexus-utils-3.1.0-3.module+el8+2452+b359bfcd.src.rpm
sisu-0.3.3-6.module+el8+2452+b359bfcd.src.rpm
slf4j-1.7.25-4.module+el8+2452+b359bfcd.src.rpm

aarch64:
jansi-native-1.7-7.module+el8+2452+b359bfcd.aarch64.rpm

noarch:
aopalliance-1.0-17.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-cli-1.4-4.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-codec-1.11-3.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-io-2.6-3.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-lang3-3.7-3.module+el8+2452+b359bfcd.noarch.rpm
apache-commons-logging-1.2-13.module+el8+2452+b359bfcd.noarch.rpm
atinject-1-28.20100611svn86.module+el8+2452+b359bfcd.noarch.rpm
cdi-api-1.2-8.module+el8+2452+b359bfcd.noarch.rpm
geronimo-annotation-1.0-23.module+el8+2452+b359bfcd.noarch.rpm
glassfish-el-api-3.0.1-0.7.b08.module+el8+2452+b359bfcd.noarch.rpm
google-guice-4.1-11.module+el8+2452+b359bfcd.noarch.rpm
guava20-20.0-8.module+el8+2452+b359bfcd.noarch.rpm
hawtjni-runtime-1.16-2.module+el8+2452+b359bfcd.noarch.rpm
httpcomponents-client-4.5.5-4.module+el8+2452+b359bfcd.noarch.rpm
httpcomponents-core-4.4.10-3.module+el8+2452+b359bfcd.noarch.rpm
jansi-1.17.1-1.module+el8+2452+b359bfcd.noarch.rpm
jboss-interceptors-1.2-api-1.0.0-8.module+el8+2452+b359bfcd.noarch.rpm
jcl-over-slf4j-1.7.25-4.module+el8+2452+b359bfcd.noarch.rpm
jsoup-1.11.3-3.module+el8+2452+b359bfcd.noarch.rpm
maven-3.5.4-5.module+el8+2452+b359bfcd.noarch.rpm
maven-lib-3.5.4-5.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-api-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-connector-basic-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-impl-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-spi-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-transport-wagon-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-resolver-util-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm
maven-shared-utils-3.2.1-0.2.module+el8.1.0+15171+4eab2c6b.noarch.rpm
maven-wagon-file-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm
maven-wagon-http-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm
maven-wagon-http-shared-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm
maven-wagon-provider-api-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm
plexus-cipher-1.7-14.module+el8+2452+b359bfcd.noarch.rpm
plexus-classworlds-2.5.2-9.module+el8+2452+b359bfcd.noarch.rpm
plexus-containers-component-annotations-1.7.1-8.module+el8+2452+b359bfcd.noarch.rpm
plexus-interpolation-1.22-9.module+el8+2452+b359bfcd.noarch.rpm
plexus-sec-dispatcher-1.4-26.module+el8+2452+b359bfcd.noarch.rpm
plexus-utils-3.1.0-3.module+el8+2452+b359bfcd.noarch.rpm
sisu-inject-0.3.3-6.module+el8+2452+b359bfcd.noarch.rpm
sisu-plexus-0.3.3-6.module+el8+2452+b359bfcd.noarch.rpm
slf4j-1.7.25-4.module+el8+2452+b359bfcd.noarch.rpm

ppc64le:
jansi-native-1.7-7.module+el8+2452+b359bfcd.ppc64le.rpm

s390x:
jansi-native-1.7-7.module+el8+2452+b359bfcd.s390x.rpm

x86_64:
jansi-native-1.7-7.module+el8+2452+b359bfcd.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-29599
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Yv+w
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4699:01 Important: maven:3.5 security update

An update for the maven:3.5 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven.
Security Fix(es):
* maven-shared-utils: Command injection via Commandline class (CVE-2022-29599)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-29599 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: aopalliance-1.0-17.module+el8+2452+b359bfcd.src.rpm apache-commons-cli-1.4-4.module+el8+2452+b359bfcd.src.rpm apache-commons-codec-1.11-3.module+el8+2452+b359bfcd.src.rpm apache-commons-io-2.6-3.module+el8+2452+b359bfcd.src.rpm apache-commons-lang3-3.7-3.module+el8+2452+b359bfcd.src.rpm apache-commons-logging-1.2-13.module+el8+2452+b359bfcd.src.rpm atinject-1-28.20100611svn86.module+el8+2452+b359bfcd.src.rpm cdi-api-1.2-8.module+el8+2452+b359bfcd.src.rpm geronimo-annotation-1.0-23.module+el8+2452+b359bfcd.src.rpm glassfish-el-3.0.1-0.7.b08.module+el8+2452+b359bfcd.src.rpm google-guice-4.1-11.module+el8+2452+b359bfcd.src.rpm guava20-20.0-8.module+el8+2452+b359bfcd.src.rpm hawtjni-1.16-2.module+el8+2452+b359bfcd.src.rpm httpcomponents-client-4.5.5-4.module+el8+2452+b359bfcd.src.rpm httpcomponents-core-4.4.10-3.module+el8+2452+b359bfcd.src.rpm jansi-1.17.1-1.module+el8+2452+b359bfcd.src.rpm jansi-native-1.7-7.module+el8+2452+b359bfcd.src.rpm jboss-interceptors-1.2-api-1.0.0-8.module+el8+2452+b359bfcd.src.rpm jsoup-1.11.3-3.module+el8+2452+b359bfcd.src.rpm maven-3.5.4-5.module+el8+2452+b359bfcd.src.rpm maven-resolver-1.1.1-2.module+el8+2452+b359bfcd.src.rpm maven-shared-utils-3.2.1-0.2.module+el8.1.0+15171+4eab2c6b.src.rpm maven-wagon-3.1.0-1.module+el8+2452+b359bfcd.src.rpm plexus-cipher-1.7-14.module+el8+2452+b359bfcd.src.rpm plexus-classworlds-2.5.2-9.module+el8+2452+b359bfcd.src.rpm plexus-containers-1.7.1-8.module+el8+2452+b359bfcd.src.rpm plexus-interpolation-1.22-9.module+el8+2452+b359bfcd.src.rpm plexus-sec-dispatcher-1.4-26.module+el8+2452+b359bfcd.src.rpm plexus-utils-3.1.0-3.module+el8+2452+b359bfcd.src.rpm sisu-0.3.3-6.module+el8+2452+b359bfcd.src.rpm slf4j-1.7.25-4.module+el8+2452+b359bfcd.src.rpm
aarch64: jansi-native-1.7-7.module+el8+2452+b359bfcd.aarch64.rpm
noarch: aopalliance-1.0-17.module+el8+2452+b359bfcd.noarch.rpm apache-commons-cli-1.4-4.module+el8+2452+b359bfcd.noarch.rpm apache-commons-codec-1.11-3.module+el8+2452+b359bfcd.noarch.rpm apache-commons-io-2.6-3.module+el8+2452+b359bfcd.noarch.rpm apache-commons-lang3-3.7-3.module+el8+2452+b359bfcd.noarch.rpm apache-commons-logging-1.2-13.module+el8+2452+b359bfcd.noarch.rpm atinject-1-28.20100611svn86.module+el8+2452+b359bfcd.noarch.rpm cdi-api-1.2-8.module+el8+2452+b359bfcd.noarch.rpm geronimo-annotation-1.0-23.module+el8+2452+b359bfcd.noarch.rpm glassfish-el-api-3.0.1-0.7.b08.module+el8+2452+b359bfcd.noarch.rpm google-guice-4.1-11.module+el8+2452+b359bfcd.noarch.rpm guava20-20.0-8.module+el8+2452+b359bfcd.noarch.rpm hawtjni-runtime-1.16-2.module+el8+2452+b359bfcd.noarch.rpm httpcomponents-client-4.5.5-4.module+el8+2452+b359bfcd.noarch.rpm httpcomponents-core-4.4.10-3.module+el8+2452+b359bfcd.noarch.rpm jansi-1.17.1-1.module+el8+2452+b359bfcd.noarch.rpm jboss-interceptors-1.2-api-1.0.0-8.module+el8+2452+b359bfcd.noarch.rpm jcl-over-slf4j-1.7.25-4.module+el8+2452+b359bfcd.noarch.rpm jsoup-1.11.3-3.module+el8+2452+b359bfcd.noarch.rpm maven-3.5.4-5.module+el8+2452+b359bfcd.noarch.rpm maven-lib-3.5.4-5.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-api-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-connector-basic-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-impl-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-spi-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-transport-wagon-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-resolver-util-1.1.1-2.module+el8+2452+b359bfcd.noarch.rpm maven-shared-utils-3.2.1-0.2.module+el8.1.0+15171+4eab2c6b.noarch.rpm maven-wagon-file-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm maven-wagon-http-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm maven-wagon-http-shared-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm maven-wagon-provider-api-3.1.0-1.module+el8+2452+b359bfcd.noarch.rpm plexus-cipher-1.7-14.module+el8+2452+b359bfcd.noarch.rpm plexus-classworlds-2.5.2-9.module+el8+2452+b359bfcd.noarch.rpm plexus-containers-component-annotations-1.7.1-8.module+el8+2452+b359bfcd.noarch.rpm plexus-interpolation-1.22-9.module+el8+2452+b359bfcd.noarch.rpm plexus-sec-dispatcher-1.4-26.module+el8+2452+b359bfcd.noarch.rpm plexus-utils-3.1.0-3.module+el8+2452+b359bfcd.noarch.rpm sisu-inject-0.3.3-6.module+el8+2452+b359bfcd.noarch.rpm sisu-plexus-0.3.3-6.module+el8+2452+b359bfcd.noarch.rpm slf4j-1.7.25-4.module+el8+2452+b359bfcd.noarch.rpm
ppc64le: jansi-native-1.7-7.module+el8+2452+b359bfcd.ppc64le.rpm
s390x: jansi-native-1.7-7.module+el8+2452+b359bfcd.s390x.rpm
x86_64: jansi-native-1.7-7.module+el8+2452+b359bfcd.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:4699-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4699
Issued Date: : 2022-05-23
CVE Names: CVE-2022-29599

Topic

An update for the maven:3.5 module is now available for Red Hat EnterpriseLinux 8.1 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2066479 - CVE-2022-29599 maven-shared-utils: Command injection via Commandline class


Related News