Headline
RHSA-2022:0177: Red Hat Security Advisory: gegl04 security update
An update for gegl04 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-45463: gegl: shell expansion via a crafted pathname
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
- Red Hat CodeReady Studio
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2022-01-19
Updated:
2022-01-19
RHSA-2022:0177 - Security Advisory
- Overview
- Updated Packages
Synopsis
Important: gegl04 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for gegl04 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
GEGL (Generic Graphics Library) is a graph-based image processing framework.
Security Fix(es):
- gegl: shell expansion via a crafted pathname (CVE-2021-45463)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
Fixes
- BZ - 2035383 - CVE-2021-45463 gegl: shell expansion via a crafted pathname
Red Hat Enterprise Linux for x86_64 8
SRPM
gegl04-0.4.4-6.el8_5.2.src.rpm
SHA-256: 32b4c8ecbdd4cdc31fa38c94adb6e247376ca960bcb6946a598dbe08115ff809
x86_64
gegl04-0.4.4-6.el8_5.2.i686.rpm
SHA-256: cf1b39b397730db070d63f9c3d6445741e0f34b1257c6fbb546a1e30dc928306
gegl04-0.4.4-6.el8_5.2.x86_64.rpm
SHA-256: d6e3e80f140e5e05f908189576a055afbd773929c96881c4771d1e73df3fafc2
gegl04-debuginfo-0.4.4-6.el8_5.2.i686.rpm
SHA-256: 47c75d59a631775c8076b73135f1df241e787c7e797c4000605896effa0bb443
gegl04-debuginfo-0.4.4-6.el8_5.2.x86_64.rpm
SHA-256: 1cd6a5313b331f508ae5236a5ae6cfec6f8f668673bef411dbe01d69abc5cfc4
gegl04-debugsource-0.4.4-6.el8_5.2.i686.rpm
SHA-256: 8d4b2d3f292dd449a15cc3f90cdf3df574b7e83da3681af3626e112ab9187fb4
gegl04-debugsource-0.4.4-6.el8_5.2.x86_64.rpm
SHA-256: 6376df9a1026d0aa5fe3d9f0c4d28ba440b48c828822ff5f683387b8152c4d06
gegl04-tools-debuginfo-0.4.4-6.el8_5.2.i686.rpm
SHA-256: 22924f92d9d084a3f96262d1bbf60f1b504cf30b51c4e26665d3263fef3db7f4
gegl04-tools-debuginfo-0.4.4-6.el8_5.2.x86_64.rpm
SHA-256: 2ee57000ad1a8cfa9d6767aea5103c27aafb4f3698caea416349ae05416aa476
Red Hat Enterprise Linux for Power, little endian 8
SRPM
gegl04-0.4.4-6.el8_5.2.src.rpm
SHA-256: 32b4c8ecbdd4cdc31fa38c94adb6e247376ca960bcb6946a598dbe08115ff809
ppc64le
gegl04-0.4.4-6.el8_5.2.ppc64le.rpm
SHA-256: 136b1cd4827e26b4f663186842bc51e632028968d880057b0de2bef361eb463e
gegl04-debuginfo-0.4.4-6.el8_5.2.ppc64le.rpm
SHA-256: bf1865a6896e0416f14588a517bf69a57cf5071916a5c7c6a4ce8e1d576558e4
gegl04-debugsource-0.4.4-6.el8_5.2.ppc64le.rpm
SHA-256: 7b376e961c860970147c9fee7c59dcff5862cd8abbb72bd9af1a7914c1cfbc28
gegl04-tools-debuginfo-0.4.4-6.el8_5.2.ppc64le.rpm
SHA-256: 271d977f502fe93585d19419a0b97548faef270a9eb0790466345e3587f3959e
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
x86_64
gegl04-debuginfo-0.4.4-6.el8_5.2.i686.rpm
SHA-256: 47c75d59a631775c8076b73135f1df241e787c7e797c4000605896effa0bb443
gegl04-debuginfo-0.4.4-6.el8_5.2.x86_64.rpm
SHA-256: 1cd6a5313b331f508ae5236a5ae6cfec6f8f668673bef411dbe01d69abc5cfc4
gegl04-debugsource-0.4.4-6.el8_5.2.i686.rpm
SHA-256: 8d4b2d3f292dd449a15cc3f90cdf3df574b7e83da3681af3626e112ab9187fb4
gegl04-debugsource-0.4.4-6.el8_5.2.x86_64.rpm
SHA-256: 6376df9a1026d0aa5fe3d9f0c4d28ba440b48c828822ff5f683387b8152c4d06
gegl04-devel-0.4.4-6.el8_5.2.i686.rpm
SHA-256: e8902005b50200a6449a8376cd12ecd2b49ada52de0eb3b472c519cd39a33e61
gegl04-devel-0.4.4-6.el8_5.2.x86_64.rpm
SHA-256: 52e1a0a6f721d57882c5ad8055752fed5c35bf8e46807013d374781734cce2b9
gegl04-tools-debuginfo-0.4.4-6.el8_5.2.i686.rpm
SHA-256: 22924f92d9d084a3f96262d1bbf60f1b504cf30b51c4e26665d3263fef3db7f4
gegl04-tools-debuginfo-0.4.4-6.el8_5.2.x86_64.rpm
SHA-256: 2ee57000ad1a8cfa9d6767aea5103c27aafb4f3698caea416349ae05416aa476
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM
ppc64le
gegl04-debuginfo-0.4.4-6.el8_5.2.ppc64le.rpm
SHA-256: bf1865a6896e0416f14588a517bf69a57cf5071916a5c7c6a4ce8e1d576558e4
gegl04-debugsource-0.4.4-6.el8_5.2.ppc64le.rpm
SHA-256: 7b376e961c860970147c9fee7c59dcff5862cd8abbb72bd9af1a7914c1cfbc28
gegl04-devel-0.4.4-6.el8_5.2.ppc64le.rpm
SHA-256: 5e2423499a5373c17d9809f6973d5d36f34aca75a2675776d9e3935461988efc
gegl04-tools-debuginfo-0.4.4-6.el8_5.2.ppc64le.rpm
SHA-256: 271d977f502fe93585d19419a0b97548faef270a9eb0790466345e3587f3959e
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.