what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1679-01

Red Hat Security Advisory 2022-1679-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1679-01 - New Cryostat 2.1.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes as well as security issues being addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-3121, CVE-2022-1154, CVE-2022-1271, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 666cf4c0aa77f72ac31f23b9f9d974267e3b3c18f0cc58fb4f29f1e839a1f3e8

Red Hat Security Advisory 2022-1679-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Cryostat 2.1.0: new Cryostat on RHEL 8 container images
Advisory ID: RHSA-2022:1679-01
Product: Cryostat
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1679
Issue date: 2022-05-10
CVE Names: CVE-2018-25032 CVE-2021-3121 CVE-2022-1154
CVE-2022-1271 CVE-2022-21426 CVE-2022-21434
CVE-2022-21443 CVE-2022-21476 CVE-2022-21496
=====================================================================

1. Summary:

New Cryostat 2.1.0 on RHEL 8 container images are now available

2. Description:

New Cryostat 2.1.0 on RHEL 8 container images have been released, adding a
variety of features and bug fixes and addressing the following security
vulnerability: CVE-2021-3121 (see References)

Users of Cryostat 2.0.0 on RHEL 8 container images are advised to upgrade
to these updated images, which contain backported patches to correct these
security issues, fix these bugs and add these enhancements. Users of these
images are also encouraged to rebuild all container images that depend on
these images.

You can find images updated by this advisory in Red Hat Container Catalog
(see References).

3. Solution:

The Cryostat 2 on RHEL 8 container images provided by this update can be
downloaded from the Red Hat Container Registry at registry.redhat.io.
Installation instructions for your platform are available at Red Hat
Container Catalog (see References).

Dockerfiles and scripts should be amended either to refer to this new image
specifically, or to the latest image generally.

4. Bugs fixed (https://bugzilla.redhat.com/):

1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

5. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2021-3121
https://access.redhat.com/security/cve/CVE-2022-1154
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/containers

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iS6f
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close