exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0595-02

Red Hat Security Advisory 2022-0595-02
Posted Mar 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0595-02 - Red Hat Advanced Cluster Management for Kubernetes 2.3.6 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25704, CVE-2020-36322, CVE-2021-20321, CVE-2021-23566, CVE-2021-3521, CVE-2021-3712, CVE-2021-3872, CVE-2021-3918, CVE-2021-3984, CVE-2021-4019, CVE-2021-4034, CVE-2021-4122, CVE-2021-4155, CVE-2021-4192, CVE-2021-4193, CVE-2021-42574, CVE-2021-42739, CVE-2021-43565, CVE-2022-0155, CVE-2022-0185, CVE-2022-20612, CVE-2022-20617
SHA-256 | 2598df9c773007328e30775692ba0a74b35fca2f6cdbd52f2b81faf7636ae67b

Red Hat Security Advisory 2022-0595-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Advanced Cluster Management 2.3.6 security updates and bug fixes
Advisory ID: RHSA-2022:0595-02
Product: Red Hat ACM
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0595
Issue date: 2022-02-22
Updated on: 2022-03-04
CVE Names: CVE-2020-25704 CVE-2020-36322 CVE-2021-3521
CVE-2021-3712 CVE-2021-3872 CVE-2021-3918
CVE-2021-3984 CVE-2021-4019 CVE-2021-4034
CVE-2021-4122 CVE-2021-4155 CVE-2021-4192
CVE-2021-4193 CVE-2021-20321 CVE-2021-23566
CVE-2021-42574 CVE-2021-42739 CVE-2021-43565
CVE-2022-0155 CVE-2022-0185 CVE-2022-20612
CVE-2022-20617
=====================================================================

1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.3.6 General
Availability
release images, which provide security updates and bug fixes.

Red Hat Product Security has rated this update as having a security impact
of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives
a detailed severity rating, is available for each vulnerability from the
CVE
link(s) in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.3.6 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which provide some security fixes and bug fixes.
See the following Release Notes documentation, which will be updated
shortly for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/

Security updates:

* Nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)

* Nanoid: Information disclosure via valueOf() function (CVE-2021-23566)

* Golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)

* Follow-redirects: Exposure of Private Personal Information to an
Unauthorized Actor (CVE-2022-0155)

Bug fixes:

* Inform ACM policy is not checking properly the node fields (BZ# 2015588)

* ImagePullPolicy is "Always" for multicluster-operators-subscription-rhel8
image (BZ# 2021128)

* Traceback blocks reconciliation of helm repository hosted on AWS S3
storage (BZ# 2021576)

* RHACM 2.3.6 images (BZ# 2029507)

* Console UI enabled SNO UI Options not displayed during cluster creating
(BZ# 2030002)

* Grc pod restarts for each new GET request to the Governance Policy Page
(BZ# 2037351)

* Clustersets do not appear in UI (BZ# 2049810)

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing

4. Bugs fixed (https://bugzilla.redhat.com/):

2015588 - Inform ACM policy is not checking properly the node fields
2021128 - imagePullPolicy is "Always" for multicluster-operators-subscription-rhel8 image
2021576 - traceback blocks reconciliation of helm repository hosted on AWS S3 storage
2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability
2029507 - RHACM 2.3.6 images
2030002 - Console UI enabled SNO UI Options not displayed during cluster creating
2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic
2037351 - grc pod restarts for each new GET request to the Governance Policy Page
2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor
2049810 - Clustersets do not appear in UI
2050853 - CVE-2021-23566 nanoid: Information disclosure via valueOf() function

5. References:

https://access.redhat.com/security/cve/CVE-2020-25704
https://access.redhat.com/security/cve/CVE-2020-36322
https://access.redhat.com/security/cve/CVE-2021-3521
https://access.redhat.com/security/cve/CVE-2021-3712
https://access.redhat.com/security/cve/CVE-2021-3872
https://access.redhat.com/security/cve/CVE-2021-3918
https://access.redhat.com/security/cve/CVE-2021-3984
https://access.redhat.com/security/cve/CVE-2021-4019
https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/cve/CVE-2021-4122
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2021-4192
https://access.redhat.com/security/cve/CVE-2021-4193
https://access.redhat.com/security/cve/CVE-2021-20321
https://access.redhat.com/security/cve/CVE-2021-23566
https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/cve/CVE-2021-42739
https://access.redhat.com/security/cve/CVE-2021-43565
https://access.redhat.com/security/cve/CVE-2022-0155
https://access.redhat.com/security/cve/CVE-2022-0185
https://access.redhat.com/security/cve/CVE-2022-20612
https://access.redhat.com/security/cve/CVE-2022-20617
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ODwI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close