access.redhat.com
Open in
urlscan Pro
2a02:26f0:3500:18::1724:a288
Public Scan
URL:
https://access.redhat.com/errata/RHSA-2024:0584
Submission: On February 05 via api from BE — Scanned from DE
Submission: On February 05 via api from BE — Scanned from DE
Form analysis
1 forms found in the DOMName: topSearchForm — GET /search/browse/search/
<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
<cp-search-autocomplete class="push-bottom" path="/webassets/avalon/j/data.json" pfelement="" type="container"></cp-search-autocomplete>
<div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>
Text Content
Note: Our personalized web services require that your browser be enabled for JavaScript and cookies Skip to navigation Skip to main content UTILITIES * Subscriptions * Downloads * Containers * Support Cases * Subscriptions * Downloads * Containers * Support Cases * Products & Services PRODUCTS SUPPORT * Production Support * Development Support * Product Life Cycles SERVICES * Consulting * Technical Account Management * Training & Certifications DOCUMENTATION * Red Hat Enterprise Linux * Red Hat JBoss Enterprise Application Platform * Red Hat OpenStack Platform * Red Hat OpenShift Container Platform All Documentation ECOSYSTEM CATALOG * Red Hat Partner Ecosystem * Partner Resources * Tools TOOLS * Troubleshoot a product issue * Packages * Errata CUSTOMER PORTAL LABS * Configuration * Deployment * Security * Troubleshoot All labs RED HAT INSIGHTS Increase visibility into IT operations to detect and resolve technical issues before they impact your business. Learn More Go to Insights * Security RED HAT PRODUCT SECURITY CENTER Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities. Product Security Center SECURITY UPDATES * Security Advisories * Red Hat CVE Database * Security Labs Keep your systems secure with Red Hat's specialized responses to security vulnerabilities. View Responses RESOURCES * Security Blog * Security Measurement * Severity Ratings * Backporting Policies * Product Signing (GPG) Keys * Community CUSTOMER PORTAL COMMUNITY * Discussions * Private Groups Community Activity CUSTOMER EVENTS * Red Hat Convergence * Red Hat Summit STORIES * Red Hat Subscription Value * You Asked. We Acted. * Open Source Communities Or troubleshoot an issue. English SELECT YOUR LANGUAGE * English * Français * 한국어 * 日本語 * 中文 (中国) Infrastructure and Management * Red Hat Enterprise Linux * Red Hat Satellite * Red Hat Subscription Management * Red Hat Insights * Red Hat Ansible Automation Platform Cloud Computing * Red Hat OpenShift * Red Hat OpenStack Platform * Red Hat OpenShift Container Platform * Red Hat OpenShift Data Science * Red Hat OpenShift Dedicated * Red Hat Advanced Cluster Security for Kubernetes * Red Hat Advanced Cluster Management for Kubernetes * Red Hat Quay * OpenShift Dev Spaces * Red Hat OpenShift Service on AWS Storage * Red Hat Gluster Storage * Red Hat Hyperconverged Infrastructure * Red Hat Ceph Storage * Red Hat OpenShift Data Foundation Runtimes * Red Hat Runtimes * Red Hat JBoss Enterprise Application Platform * Red Hat Data Grid * Red Hat JBoss Web Server * Red Hat Single Sign On * Red Hat support for Spring Boot * Red Hat build of Node.js * Red Hat build of Quarkus Integration and Automation * Red Hat Application Foundations * Red Hat Fuse * Red Hat AMQ * Red Hat 3scale API Management All Products All Red Hat Back to menu QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S PARTNER SITE. * You are here RED HAT Learn about our open source products, services, and company. * You are here RED HAT CUSTOMER PORTAL Get product support and knowledge from the open source experts. * You are here RED HAT DEVELOPER Read developer tutorials and download Red Hat software for cloud application development. * You are here RED HAT PARTNER CONNECT Get training, subscriptions, certifications, and more for partners to build, sell, and support customer solutions. PRODUCTS & TOOLS * ANSIBLE.COM Learn about and try our IT automation product. * RED HAT ECOSYSTEM CATALOG Find hardware, software, and cloud providers―and download container images―certified to perform with Red Hat technologies. TRY, BUY, & SELL * RED HAT HYBRID CLOUD CONSOLE Access technical how-tos, tutorials, and learning paths focused on Red Hat’s hybrid cloud managed services. * RED HAT STORE Buy select Red Hat products and services online. * RED HAT MARKETPLACE Try, buy, sell, and manage certified enterprise software for container-based environments. EVENTS * RED HAT SUMMIT AND ANSIBLEFEST Register for and learn about our annual open source IT industry event. 红帽产品勘误 RHSA-2024:0584 - Security Advisory 发布: 2024-01-30 已更新: 2024-01-30 RHSA-2024:0584 - SECURITY ADVISORY * 概述 * 更新的软件包 概述 Moderate: libmicrohttpd security update 类型/严重性 Security Advisory: Moderate RED HAT INSIGHTS 补丁分析 识别并修复受此公告影响的系统。 查看受影响的系统 标题 An update for libmicrohttpd is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 描述 GNU libmicrohttpd is a small C library that makes it easy to run an HTTP server as part of another application. Security Fix(es): * libmicrohttpd: remote DoS (CVE-2023-27371) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 解决方案 For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 受影响的产品 * Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 * Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x * Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le * Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 * Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 * Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le * Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x * Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 修复 * BZ - 2174313 - CVE-2023-27371 libmicrohttpd: remote DoS CVE * CVE-2023-27371 参考 * https://access.redhat.com/security/updates/classification/#moderate 注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。 RED HAT ENTERPRISE LINUX FOR X86_64 - EXTENDED UPDATE SUPPORT 8.8 SRPM libmicrohttpd-0.9.59-2.el8_8.1.src.rpm SHA-256: 0456cfabc4edadd7333794d004afe340ea2f963c9f79277fd0913ef8d5af3f7b x86_64 libmicrohttpd-0.9.59-2.el8_8.1.i686.rpm SHA-256: 25a5294eb270a32a00a2bd1e97dc6b40c37fdc329bc0b3377f2515fc22a4ce7e libmicrohttpd-0.9.59-2.el8_8.1.x86_64.rpm SHA-256: d0fe6a2c6886eb013d35e6fa012bda1d849f500f7c5d161776355d870cd9585c libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.i686.rpm SHA-256: cd66a67f337c06337047271d7f61cad3e1a5c4764dd08d16e39f1ecb6480c382 libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.x86_64.rpm SHA-256: 564aca0aebf1705027c8f3ec00c5b110d3b009fc1b9beb9a4bb11772dcbd5d1d libmicrohttpd-debugsource-0.9.59-2.el8_8.1.i686.rpm SHA-256: 21ee0befcd15ce0d12ec180c83e3fc3c8d838e1b8562b3a186a2bb1befab66e5 libmicrohttpd-debugsource-0.9.59-2.el8_8.1.x86_64.rpm SHA-256: e59e4977bfdfcc43e6d2a9dd067c601609173d4396fe28d2e74ad1bfc0d578a6 RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS - EXTENDED UPDATE SUPPORT 8.8 SRPM libmicrohttpd-0.9.59-2.el8_8.1.src.rpm SHA-256: 0456cfabc4edadd7333794d004afe340ea2f963c9f79277fd0913ef8d5af3f7b s390x libmicrohttpd-0.9.59-2.el8_8.1.s390x.rpm SHA-256: c86f07ab7753c3e9afb83ede406cce04cf3a01afefd3119426462e6bd3831b7d libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.s390x.rpm SHA-256: 19e4b7106c1eea9032f64197ed76196a1efa4e6943e83a28d391089b355ac827 libmicrohttpd-debugsource-0.9.59-2.el8_8.1.s390x.rpm SHA-256: bffa65081bc0566039a98f43a0600805dced66d3afec67ccb8b99c084529ef1d RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN - EXTENDED UPDATE SUPPORT 8.8 SRPM libmicrohttpd-0.9.59-2.el8_8.1.src.rpm SHA-256: 0456cfabc4edadd7333794d004afe340ea2f963c9f79277fd0913ef8d5af3f7b ppc64le libmicrohttpd-0.9.59-2.el8_8.1.ppc64le.rpm SHA-256: 7f23f8812810e4f8371563392d7252d2b019bb6c17f86d843437b1c2c6777a91 libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.ppc64le.rpm SHA-256: a3559ac34b32b406fe7ce8db50455c8afa03afdb0c698ce2aef6402556609973 libmicrohttpd-debugsource-0.9.59-2.el8_8.1.ppc64le.rpm SHA-256: cb30e4e2de948703e78f92e564e6c4679bd341f9ff0c15d67a32f68679cbfc72 RED HAT ENTERPRISE LINUX FOR ARM 64 - EXTENDED UPDATE SUPPORT 8.8 SRPM libmicrohttpd-0.9.59-2.el8_8.1.src.rpm SHA-256: 0456cfabc4edadd7333794d004afe340ea2f963c9f79277fd0913ef8d5af3f7b aarch64 libmicrohttpd-0.9.59-2.el8_8.1.aarch64.rpm SHA-256: 7f34a8c58d275a88490c71f152fc4d4dff0c8b6977d6455169fdcb7d48a51eeb libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.aarch64.rpm SHA-256: 4dfa32f704aacc3ca34e6736173d1f89d44052c7da2f7e7d3f6451bdcdc78d9b libmicrohttpd-debugsource-0.9.59-2.el8_8.1.aarch64.rpm SHA-256: eae1585522405c981d8dabcb7c15cffa7a8b06789b7c30b2bec2f80873de5ead RED HAT CODEREADY LINUX BUILDER FOR X86_64 - EXTENDED UPDATE SUPPORT 8.8 SRPM x86_64 libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.i686.rpm SHA-256: cd66a67f337c06337047271d7f61cad3e1a5c4764dd08d16e39f1ecb6480c382 libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.x86_64.rpm SHA-256: 564aca0aebf1705027c8f3ec00c5b110d3b009fc1b9beb9a4bb11772dcbd5d1d libmicrohttpd-debugsource-0.9.59-2.el8_8.1.i686.rpm SHA-256: 21ee0befcd15ce0d12ec180c83e3fc3c8d838e1b8562b3a186a2bb1befab66e5 libmicrohttpd-debugsource-0.9.59-2.el8_8.1.x86_64.rpm SHA-256: e59e4977bfdfcc43e6d2a9dd067c601609173d4396fe28d2e74ad1bfc0d578a6 libmicrohttpd-devel-0.9.59-2.el8_8.1.i686.rpm SHA-256: 56885080dc184c023e0d382d069918f9c6b3ec4843ae4b2df2311fdb676d27b3 libmicrohttpd-devel-0.9.59-2.el8_8.1.x86_64.rpm SHA-256: 8ad1ead5ba20b8648676f96cd49ab6dcae0b79819344bf9702da58b688e91d84 libmicrohttpd-doc-0.9.59-2.el8_8.1.noarch.rpm SHA-256: 450f863be07e053f44ddf377557910b0089f5bd5d8ef42297613cc10c4356632 RED HAT CODEREADY LINUX BUILDER FOR POWER, LITTLE ENDIAN - EXTENDED UPDATE SUPPORT 8.8 SRPM ppc64le libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.ppc64le.rpm SHA-256: a3559ac34b32b406fe7ce8db50455c8afa03afdb0c698ce2aef6402556609973 libmicrohttpd-debugsource-0.9.59-2.el8_8.1.ppc64le.rpm SHA-256: cb30e4e2de948703e78f92e564e6c4679bd341f9ff0c15d67a32f68679cbfc72 libmicrohttpd-devel-0.9.59-2.el8_8.1.ppc64le.rpm SHA-256: 70771c81a986081fd5fc333000e7bb2d43e8627ccd53fb53c1dbe0608e1e490e libmicrohttpd-doc-0.9.59-2.el8_8.1.noarch.rpm SHA-256: 450f863be07e053f44ddf377557910b0089f5bd5d8ef42297613cc10c4356632 RED HAT CODEREADY LINUX BUILDER FOR IBM Z SYSTEMS - EXTENDED UPDATE SUPPORT 8.8 SRPM s390x libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.s390x.rpm SHA-256: 19e4b7106c1eea9032f64197ed76196a1efa4e6943e83a28d391089b355ac827 libmicrohttpd-debugsource-0.9.59-2.el8_8.1.s390x.rpm SHA-256: bffa65081bc0566039a98f43a0600805dced66d3afec67ccb8b99c084529ef1d libmicrohttpd-devel-0.9.59-2.el8_8.1.s390x.rpm SHA-256: 3dc8413a7fcbe531fc28b23e5bb5c775d267738a6f040fe4043add75125eb29c libmicrohttpd-doc-0.9.59-2.el8_8.1.noarch.rpm SHA-256: 450f863be07e053f44ddf377557910b0089f5bd5d8ef42297613cc10c4356632 RED HAT CODEREADY LINUX BUILDER FOR ARM 64 - EXTENDED UPDATE SUPPORT 8.8 SRPM aarch64 libmicrohttpd-debuginfo-0.9.59-2.el8_8.1.aarch64.rpm SHA-256: 4dfa32f704aacc3ca34e6736173d1f89d44052c7da2f7e7d3f6451bdcdc78d9b libmicrohttpd-debugsource-0.9.59-2.el8_8.1.aarch64.rpm SHA-256: eae1585522405c981d8dabcb7c15cffa7a8b06789b7c30b2bec2f80873de5ead libmicrohttpd-devel-0.9.59-2.el8_8.1.aarch64.rpm SHA-256: da1616b2850ca220ef2f483edac8305218e384d6417285ef7607234e94acbb3c libmicrohttpd-doc-0.9.59-2.el8_8.1.noarch.rpm SHA-256: 450f863be07e053f44ddf377557910b0089f5bd5d8ef42297613cc10c4356632 Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。 Red Hat QUICK LINKS * Downloads * Subscriptions * Support Cases * Customer Service * Product Documentation HELP * Contact Us * Customer Portal FAQ * Log-in Assistance SITE INFO * Trust Red Hat * Browser Support Policy * Accessibility * Awards and Recognition * Colophon RELATED SITES * redhat.com * developers.redhat.com * connect.redhat.com * cloud.redhat.com ABOUT * Red Hat Subscription Value * About Red Hat * Red Hat Jobs All systems operational 2023 * Privacy Statement * Terms of Use * All Policies and Guidelines * Cookie-präferenzen We've updated our Privacy Statement effective September 15, 2023. Red Hat Summit Twitter