exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0587-01

Red Hat Security Advisory 2022-0587-01
Posted Feb 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0587-01 - Service Telemetry Framework provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform deployment for storage, retrieval, and monitoring.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2021-44716
SHA-256 | 69221c995999000262f3ad72a35c8c08448f96eb18ceb584ed1bcd92adf93124

Red Hat Security Advisory 2022-0587-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Service Telemetry Framework 1.3 (sg-core-container) security update
Advisory ID: RHSA-2022:0587-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0587
Issue date: 2022-02-21
CVE Names: CVE-2021-44716
=====================================================================

1. Summary:

An update for sg-core-container is now available for Service Telemetry
Framework 1.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Service Telemetry Framework (STF) provides automated collection of
measurements and data from remote clients, such as Red Hat OpenStack
Platform or third-party nodes. STF then transmits the information to a
centralized, receiving Red Hat OpenShift Container Platform (OCP)
deployment for storage, retrieval, and monitoring.

Security fixes:

* golang: net/http: limit growth of header canonicalization cache
(CVE-2021-44716)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug fixes:

* In some cases, Ceilometer metrics were not handled properly by sg-core.
This resulted in some Ceilometer metrics not being stored in Prometheus. In
this release, the processing of metrics has been enhanced to be more
robust. While the sg-core has been enhanced to support larger messages from
Ceilometer, an additional change is required to support passing the larger
messages through the sg-bridge ring buffer. The changes required to fully
support this functionality are being tracked in RHBZ#2053683. (BZ#2016460)

3. Solution:

The Service Telemetry Framework container image provided by this update can
be downloaded from the Red Hat Container Registry at
registry.access.redhat.com. Installation instructions for your platform are
available at Red Hat Container Catalog (see References).
Dockerfiles and scripts should be amended either to refer to this new image
specifically, or to the latest image generally.

4. Bugs fixed (https://bugzilla.redhat.com/):

2016460 - [STF 1.3] sg-core fails handling some messages due to some invalid escape char
2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache

5. References:

https://access.redhat.com/security/cve/CVE-2021-44716
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYhQOctzjgjWX9erEAQgpIBAAguMUQ0DjA2yKOSX68NreEf8UqI7RPRMh
3WIqJF7Vc3PJfxwaUF6Ibi+PP/o6X2vWRSE84Eky7rIaJUNf//F9cVgTH7fQYpcs
QEG4B/Cms7JDz6T6fQzS3YjLSZJ9CVCPm5xVftE4sw71Qnj/jkKrZwlj0aqBK3ah
aQS/7oOjOtgL1bn/IUEWGu8HRDfvPelhP16U9bFsQbYB1awbxazfMtXyjERaLvGK
pk1TSPj4X0XiGrXlfEYIBTcOiuxkg5VPO0WyC5cRC/8zL9ClJ3iCJa2o7u2DWnE0
Y2X9y0j0AUXYIDXrD5MH4aCzlzAb4pv1pB08SDK9xMSXuJOC0VR1lF9VNCyrxTmf
wBQYGxTouUZlvmYyaDiYZSEAc3uoLXCxfkG1jSbDjO30VFE7N6SyFQ7QDuCkLdWI
yMa0X4kbP87bWuawBkSaAgGYPbFcU3jjN8DL8Tm7upp2JtLsunE13rxnWesIjO2B
+j/ihebl5nTJP7zZ3K7R81vHWBcA5wTNW6siRViD7k6N2KWliewDzzjk5l4Q/Zfq
gIKEQWQHMZniteYtOF27LxPHB3kyxnhDSs7eTOToKtfA9nKh5dkLcqxOW8SB1Q2n
fBa4/QVNqGWlnCdd1q/9x8NQvqSYWUuQxDpp1iauIsP1buVcaFK90gHK/EuUpv/G
xDItMtHbFeE=
=dxLl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close