what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4860-01

Red Hat Security Advisory 2022-4860-01
Posted Jun 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4860-01 - The Red Hat OpenShift Serverless Client kn 1.22.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.22.1. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-23772, CVE-2022-23773, CVE-2022-23806
SHA-256 | 4dddff7eb2426ea7c9820f7d68e0203dd4ed7424aba5590da590fc22e21b0df7

Red Hat Security Advisory 2022-4860-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Release of OpenShift Serverless Client kn 1.22.1
Advisory ID: RHSA-2022:4860-01
Product: Red Hat OpenShift Serverless
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4860
Issue date: 2022-06-01
CVE Names: CVE-2022-23772 CVE-2022-23773 CVE-2022-23806
=====================================================================

1. Summary:

Release of OpenShift Serverless Client kn 1.22.1

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Openshift Serverless 1 on RHEL 8Base - ppc64le, s390x, x86_64

3. Description:

The Red Hat OpenShift Serverless Client kn 1.22.1 provides a CLI to
interact with Red Hat OpenShift Serverless 1.22.1. The kn CLI is delivered
as an RPM package for installation on RHEL platforms, and as binaries for
non-Linux platforms.

Security Fix(es):
- - golang: crypto/elliptic IsOnCurve returns true for invalid field
elements(CVE-2022-23806)
- - golang: cmd/go: misinterpretation of branch names can lead to incorrect
access control(CVE-2022-23773)
- - golang: math/big: uncontrolled memory consumption due to an unhandled
overflow via Rat.SetString (CVE-2022-23772)

For more details about the security issue(s), including the impact; a CVSS
score; acknowledgments; and other related information refer to the CVE
page(s) listed in the References section.

4. Solution:

See the Red Hat OpenShift Container Platform 4.6 documentation at:
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index
See the Red Hat OpenShift Container Platform 4.7 documentation at:
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index
See the Red Hat OpenShift Container Platform 4.8 documentation at:
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index
See the Red Hat OpenShift Container Platform 4.9 documentation at:
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index
See the Red Hat OpenShift Container Platform 4.10 documentation at:
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index

5. Bugs fixed (https://bugzilla.redhat.com/):

2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements
2053532 - CVE-2022-23772 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
2053541 - CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control

6. Package List:

Openshift Serverless 1 on RHEL 8Base:

Source:
openshift-serverless-clients-1.1.0-3.el8.src.rpm

ppc64le:
openshift-serverless-clients-1.1.0-3.el8.ppc64le.rpm

s390x:
openshift-serverless-clients-1.1.0-3.el8.s390x.rpm

x86_64:
openshift-serverless-clients-1.1.0-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23772
https://access.redhat.com/security/cve/CVE-2022-23773
https://access.redhat.com/security/cve/CVE-2022-23806
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0Z7y
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close