Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4443 - Security Advisory
Issued:
2024-07-09
Updated:
2024-07-09

RHSA-2024:4443 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: toolbox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for toolbox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI.

Security Fix(es):

  • go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents

CVEs

  • CVE-2022-3064

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
toolbox-0.0.99.4-1.el9_2.src.rpm SHA-256: 3072b0e8dbd93c20855a95451145728c2655ad1741800fc6c581fbcc32c00a35
x86_64
toolbox-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: 1513db8b70d9f8458c0c7e0a0594995508d965f5bc17b8c9173fe1358439b1f3
toolbox-debuginfo-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: fbf1702a4914fa7a1e187ec68f4c003da474672b63ff6e1cd82ff91c5756236f
toolbox-debugsource-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: cafa7242ba7094658661d46cc2d0cf19232f90c8eee0c82e91e5fde77c0f05c1
toolbox-tests-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: b3d851b31c6f927b347d6ad794e3b5fd23294b4e69e821ba1e475ad7d8e2ea7c

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
toolbox-0.0.99.4-1.el9_2.src.rpm SHA-256: 3072b0e8dbd93c20855a95451145728c2655ad1741800fc6c581fbcc32c00a35
x86_64
toolbox-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: 1513db8b70d9f8458c0c7e0a0594995508d965f5bc17b8c9173fe1358439b1f3
toolbox-debuginfo-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: fbf1702a4914fa7a1e187ec68f4c003da474672b63ff6e1cd82ff91c5756236f
toolbox-debugsource-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: cafa7242ba7094658661d46cc2d0cf19232f90c8eee0c82e91e5fde77c0f05c1
toolbox-tests-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: b3d851b31c6f927b347d6ad794e3b5fd23294b4e69e821ba1e475ad7d8e2ea7c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
toolbox-0.0.99.4-1.el9_2.src.rpm SHA-256: 3072b0e8dbd93c20855a95451145728c2655ad1741800fc6c581fbcc32c00a35
s390x
toolbox-0.0.99.4-1.el9_2.s390x.rpm SHA-256: 7443a28b840823d9044c38ec9352aa4849d994d12e938a7ba72fa0e4bb0fa3e7
toolbox-debuginfo-0.0.99.4-1.el9_2.s390x.rpm SHA-256: 19dc59e9a5ae1fb5f708c34842d190a9ec8cf4a708383ccdaa85ba10df4d76ab
toolbox-debugsource-0.0.99.4-1.el9_2.s390x.rpm SHA-256: 421dc8aa32d6d7acb9981d41e308ca9743b2f7ba0d26eb414a928fb563b90d24
toolbox-tests-0.0.99.4-1.el9_2.s390x.rpm SHA-256: 87f7e0be9253a5a328374c03f41006f60906c58e7846a64e6527b869e80675ce

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
toolbox-0.0.99.4-1.el9_2.src.rpm SHA-256: 3072b0e8dbd93c20855a95451145728c2655ad1741800fc6c581fbcc32c00a35
ppc64le
toolbox-0.0.99.4-1.el9_2.ppc64le.rpm SHA-256: 1b20fc1eb07a31556416eb521ecc79265b0d80497422f47f7f1ea8a049cae706
toolbox-debuginfo-0.0.99.4-1.el9_2.ppc64le.rpm SHA-256: faf7ae752c1a21d71f5f58fe3b4adba19fb38af5a25fbb4a798bab1a0c9b21bb
toolbox-debugsource-0.0.99.4-1.el9_2.ppc64le.rpm SHA-256: 7f61a02c67ac0563accf76386744e94b0bfea921c43ec1c47ae16f75092d0323
toolbox-tests-0.0.99.4-1.el9_2.ppc64le.rpm SHA-256: 79ed715c38351ccf5a54531df2c88ef6a50c92f3d496fb5139a25872e53c212d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
toolbox-0.0.99.4-1.el9_2.src.rpm SHA-256: 3072b0e8dbd93c20855a95451145728c2655ad1741800fc6c581fbcc32c00a35
aarch64
toolbox-0.0.99.4-1.el9_2.aarch64.rpm SHA-256: f5a12a601d532847717443e5018622de754393f47d2e6d43eae47f7d7dfbc767
toolbox-debuginfo-0.0.99.4-1.el9_2.aarch64.rpm SHA-256: ad0a4cb97005ea885300f16bb0af0710e0b08846de610b85a3d424bfbf0e5aba
toolbox-debugsource-0.0.99.4-1.el9_2.aarch64.rpm SHA-256: d832839b1efd3a78d4bc3e4144e2ee7ace621747880cc9c8f1a049d1bbd2f7e8
toolbox-tests-0.0.99.4-1.el9_2.aarch64.rpm SHA-256: a83c8bebc4a0892cbcf03796d49fc4dc1e29c61c11ec16c4bd7855c5abb8cdd1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
toolbox-0.0.99.4-1.el9_2.src.rpm SHA-256: 3072b0e8dbd93c20855a95451145728c2655ad1741800fc6c581fbcc32c00a35
ppc64le
toolbox-0.0.99.4-1.el9_2.ppc64le.rpm SHA-256: 1b20fc1eb07a31556416eb521ecc79265b0d80497422f47f7f1ea8a049cae706
toolbox-debuginfo-0.0.99.4-1.el9_2.ppc64le.rpm SHA-256: faf7ae752c1a21d71f5f58fe3b4adba19fb38af5a25fbb4a798bab1a0c9b21bb
toolbox-debugsource-0.0.99.4-1.el9_2.ppc64le.rpm SHA-256: 7f61a02c67ac0563accf76386744e94b0bfea921c43ec1c47ae16f75092d0323
toolbox-tests-0.0.99.4-1.el9_2.ppc64le.rpm SHA-256: 79ed715c38351ccf5a54531df2c88ef6a50c92f3d496fb5139a25872e53c212d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
toolbox-0.0.99.4-1.el9_2.src.rpm SHA-256: 3072b0e8dbd93c20855a95451145728c2655ad1741800fc6c581fbcc32c00a35
x86_64
toolbox-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: 1513db8b70d9f8458c0c7e0a0594995508d965f5bc17b8c9173fe1358439b1f3
toolbox-debuginfo-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: fbf1702a4914fa7a1e187ec68f4c003da474672b63ff6e1cd82ff91c5756236f
toolbox-debugsource-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: cafa7242ba7094658661d46cc2d0cf19232f90c8eee0c82e91e5fde77c0f05c1
toolbox-tests-0.0.99.4-1.el9_2.x86_64.rpm SHA-256: b3d851b31c6f927b347d6ad794e3b5fd23294b4e69e821ba1e475ad7d8e2ea7c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
toolbox-0.0.99.4-1.el9_2.src.rpm SHA-256: 3072b0e8dbd93c20855a95451145728c2655ad1741800fc6c581fbcc32c00a35
aarch64
toolbox-0.0.99.4-1.el9_2.aarch64.rpm SHA-256: f5a12a601d532847717443e5018622de754393f47d2e6d43eae47f7d7dfbc767
toolbox-debuginfo-0.0.99.4-1.el9_2.aarch64.rpm SHA-256: ad0a4cb97005ea885300f16bb0af0710e0b08846de610b85a3d424bfbf0e5aba
toolbox-debugsource-0.0.99.4-1.el9_2.aarch64.rpm SHA-256: d832839b1efd3a78d4bc3e4144e2ee7ace621747880cc9c8f1a049d1bbd2f7e8
toolbox-tests-0.0.99.4-1.el9_2.aarch64.rpm SHA-256: a83c8bebc4a0892cbcf03796d49fc4dc1e29c61c11ec16c4bd7855c5abb8cdd1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
toolbox-0.0.99.4-1.el9_2.src.rpm SHA-256: 3072b0e8dbd93c20855a95451145728c2655ad1741800fc6c581fbcc32c00a35
s390x
toolbox-0.0.99.4-1.el9_2.s390x.rpm SHA-256: 7443a28b840823d9044c38ec9352aa4849d994d12e938a7ba72fa0e4bb0fa3e7
toolbox-debuginfo-0.0.99.4-1.el9_2.s390x.rpm SHA-256: 19dc59e9a5ae1fb5f708c34842d190a9ec8cf4a708383ccdaa85ba10df4d76ab
toolbox-debugsource-0.0.99.4-1.el9_2.s390x.rpm SHA-256: 421dc8aa32d6d7acb9981d41e308ca9743b2f7ba0d26eb414a928fb563b90d24
toolbox-tests-0.0.99.4-1.el9_2.s390x.rpm SHA-256: 87f7e0be9253a5a328374c03f41006f60906c58e7846a64e6527b869e80675ce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility