Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10784 - Security Advisory
Issued:
2024-12-04
Updated:
2024-12-04

RHSA-2024:10784 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rhc security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rhc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

rhc is a client tool and daemon that connects the system to Red Hat hosted services enabling system and subscription management.

Security Fix(es):

  • go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents

CVEs

  • CVE-2022-3064

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
rhc-0.2.5-1.el8_10.src.rpm SHA-256: 041f0cbfff871fd9ef4aed4eb80ecc729b83e58d34e7cd9a102e303e2bfe397e
x86_64
rhc-0.2.5-1.el8_10.x86_64.rpm SHA-256: 5755bddd474ed3141eb4a601a55e0613263c40be435068462280feee4e851317
rhc-debuginfo-0.2.5-1.el8_10.x86_64.rpm SHA-256: 8841492e135c858d3fffb6b1cbf0ed315e427b94c9ea4db5d2d9d36cbc610c71
rhc-debugsource-0.2.5-1.el8_10.x86_64.rpm SHA-256: fec5d2abff4cfb34a3146ef248ecbc01fd0408e476d80ddec8500dcd52196894

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
rhc-0.2.5-1.el8_10.src.rpm SHA-256: 041f0cbfff871fd9ef4aed4eb80ecc729b83e58d34e7cd9a102e303e2bfe397e
s390x
rhc-0.2.5-1.el8_10.s390x.rpm SHA-256: a461e5e17d88e76724fea0fd7b59cdbb9e8e874a1c42cdbbc25b93c157b52f76
rhc-debuginfo-0.2.5-1.el8_10.s390x.rpm SHA-256: f59346cbcfbd297f905af68381c3eb57c09a27b262a4bf4d2902df116d55bc13
rhc-debugsource-0.2.5-1.el8_10.s390x.rpm SHA-256: fe3ba8439e1fb16bb6f665459fb54153f137d934edbab04275978314df6c2189

Red Hat Enterprise Linux for Power, little endian 8

SRPM
rhc-0.2.5-1.el8_10.src.rpm SHA-256: 041f0cbfff871fd9ef4aed4eb80ecc729b83e58d34e7cd9a102e303e2bfe397e
ppc64le
rhc-0.2.5-1.el8_10.ppc64le.rpm SHA-256: 91e758fd2123af87f0cfa78d89782d0b15850a67fd00285cca9c9bbbb35db06c
rhc-debuginfo-0.2.5-1.el8_10.ppc64le.rpm SHA-256: 2a77d60b76d90e2a568cc6d4dc47305586fb3e13ac82ca7d72e8285d9aa431f1
rhc-debugsource-0.2.5-1.el8_10.ppc64le.rpm SHA-256: 4409dc6f55dd760bbd7dc8a6bc4c0b0b640061fc6ecc38124ccadc4efd183dec

Red Hat Enterprise Linux for ARM 64 8

SRPM
rhc-0.2.5-1.el8_10.src.rpm SHA-256: 041f0cbfff871fd9ef4aed4eb80ecc729b83e58d34e7cd9a102e303e2bfe397e
aarch64
rhc-0.2.5-1.el8_10.aarch64.rpm SHA-256: d51b3bdafe0bdf5b94f309772b3105790da470b0efa6b98ed9b1c85929f0d3f9
rhc-debuginfo-0.2.5-1.el8_10.aarch64.rpm SHA-256: beca0e17347d581e2afbda2f3f1c6883fae7b596336d94284ef7a1501b64b58a
rhc-debugsource-0.2.5-1.el8_10.aarch64.rpm SHA-256: 5ee594e9f1fdf83367b6456d2a4a8d5ac1720f816f181391c8898c00a22dcc75

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility