what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5392-01

Red Hat Security Advisory 2022-5392-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5392-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.11 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which resolve security issues and fix several bugs. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2020-0404, CVE-2020-13974, CVE-2020-27820, CVE-2020-4788, CVE-2021-0941, CVE-2021-20322, CVE-2021-21781, CVE-2021-25219, CVE-2021-26401, CVE-2021-29154, CVE-2021-3612, CVE-2021-3634, CVE-2021-3669
SHA-256 | 91ea6d7e287cf68f884e0838fff02b750c8ceaf606330ce2c7b1403d1eb46d64

Red Hat Security Advisory 2022-5392-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes
Advisory ID: RHSA-2022:5392-01
Product: Red Hat ACM
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5392
Issue date: 2022-06-28
CVE Names: CVE-2018-25032 CVE-2020-0404 CVE-2020-4788
CVE-2020-13974 CVE-2020-27820 CVE-2021-0941
CVE-2021-3612 CVE-2021-3634 CVE-2021-3669
CVE-2021-3695 CVE-2021-3696 CVE-2021-3697
CVE-2021-3737 CVE-2021-3743 CVE-2021-3744
CVE-2021-3752 CVE-2021-3759 CVE-2021-3764
CVE-2021-3772 CVE-2021-3773 CVE-2021-4002
CVE-2021-4037 CVE-2021-4083 CVE-2021-4157
CVE-2021-4189 CVE-2021-4197 CVE-2021-4203
CVE-2021-20322 CVE-2021-21781 CVE-2021-25219
CVE-2021-26401 CVE-2021-29154 CVE-2021-37159
CVE-2021-38185 CVE-2021-41617 CVE-2021-41864
CVE-2021-42739 CVE-2021-43056 CVE-2021-43389
CVE-2021-43976 CVE-2021-44733 CVE-2021-45485
CVE-2021-45486 CVE-2022-0001 CVE-2022-0002
CVE-2022-0235 CVE-2022-0286 CVE-2022-0322
CVE-2022-0492 CVE-2022-0536 CVE-2022-1011
CVE-2022-1271 CVE-2022-1708 CVE-2022-21803
CVE-2022-23806 CVE-2022-24785 CVE-2022-28733
CVE-2022-28734 CVE-2022-28735 CVE-2022-28736
CVE-2022-28737 CVE-2022-29526 CVE-2022-29810
=====================================================================

1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general
availability release images, which provide security updates and bug fixes.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.3.11 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which resolve security issues and fix several
bugs. See the following Release Notes documentation, which will be updated
shortly for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/

Security fixes:

* node-fetch: exposure of sensitive information to an unauthorized actor
(CVE-2022-0235)

* follow-redirects: Exposure of Sensitive Information via Authorization
Header leak (CVE-2022-0536)

* nconf: Prototype pollution in memory store (CVE-2022-21803)

* golang: crypto/elliptic IsOnCurve returns true for invalid field elements
(CVE-2022-23806)

* Moment.js: Path traversal in moment.locale (CVE-2022-24785)

* golang: syscall: faccessat checks wrong group (CVE-2022-29526)

* go-getter: writes SSH credentials into logfile, exposing sensitive
credentials to local uses (CVE-2022-29810)

Bug fixes:

* RHACM 2.3.11 images (BZ# 2082087)

3. Solution:

For Red Hat Advanced Cluster Management for Kubernetes, see the following
documentation, which will be updated shortly for this release, for
important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing

4. Bugs fixed (https://bugzilla.redhat.com/):

2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak
2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements
2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale
2074689 - CVE-2022-21803 nconf: Prototype pollution in memory store
2080279 - CVE-2022-29810 go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses
2082087 - RHACM 2.3.11 images
2084085 - CVE-2022-29526 golang: syscall: faccessat checks wrong group

5. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2020-0404
https://access.redhat.com/security/cve/CVE-2020-4788
https://access.redhat.com/security/cve/CVE-2020-13974
https://access.redhat.com/security/cve/CVE-2020-27820
https://access.redhat.com/security/cve/CVE-2021-0941
https://access.redhat.com/security/cve/CVE-2021-3612
https://access.redhat.com/security/cve/CVE-2021-3634
https://access.redhat.com/security/cve/CVE-2021-3669
https://access.redhat.com/security/cve/CVE-2021-3695
https://access.redhat.com/security/cve/CVE-2021-3696
https://access.redhat.com/security/cve/CVE-2021-3697
https://access.redhat.com/security/cve/CVE-2021-3737
https://access.redhat.com/security/cve/CVE-2021-3743
https://access.redhat.com/security/cve/CVE-2021-3744
https://access.redhat.com/security/cve/CVE-2021-3752
https://access.redhat.com/security/cve/CVE-2021-3759
https://access.redhat.com/security/cve/CVE-2021-3764
https://access.redhat.com/security/cve/CVE-2021-3772
https://access.redhat.com/security/cve/CVE-2021-3773
https://access.redhat.com/security/cve/CVE-2021-4002
https://access.redhat.com/security/cve/CVE-2021-4037
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2021-4157
https://access.redhat.com/security/cve/CVE-2021-4189
https://access.redhat.com/security/cve/CVE-2021-4197
https://access.redhat.com/security/cve/CVE-2021-4203
https://access.redhat.com/security/cve/CVE-2021-20322
https://access.redhat.com/security/cve/CVE-2021-21781
https://access.redhat.com/security/cve/CVE-2021-25219
https://access.redhat.com/security/cve/CVE-2021-26401
https://access.redhat.com/security/cve/CVE-2021-29154
https://access.redhat.com/security/cve/CVE-2021-37159
https://access.redhat.com/security/cve/CVE-2021-38185
https://access.redhat.com/security/cve/CVE-2021-41617
https://access.redhat.com/security/cve/CVE-2021-41864
https://access.redhat.com/security/cve/CVE-2021-42739
https://access.redhat.com/security/cve/CVE-2021-43056
https://access.redhat.com/security/cve/CVE-2021-43389
https://access.redhat.com/security/cve/CVE-2021-43976
https://access.redhat.com/security/cve/CVE-2021-44733
https://access.redhat.com/security/cve/CVE-2021-45485
https://access.redhat.com/security/cve/CVE-2021-45486
https://access.redhat.com/security/cve/CVE-2022-0001
https://access.redhat.com/security/cve/CVE-2022-0002
https://access.redhat.com/security/cve/CVE-2022-0235
https://access.redhat.com/security/cve/CVE-2022-0286
https://access.redhat.com/security/cve/CVE-2022-0322
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-0536
https://access.redhat.com/security/cve/CVE-2022-1011
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-1708
https://access.redhat.com/security/cve/CVE-2022-21803
https://access.redhat.com/security/cve/CVE-2022-23806
https://access.redhat.com/security/cve/CVE-2022-24785
https://access.redhat.com/security/cve/CVE-2022-28733
https://access.redhat.com/security/cve/CVE-2022-28734
https://access.redhat.com/security/cve/CVE-2022-28735
https://access.redhat.com/security/cve/CVE-2022-28736
https://access.redhat.com/security/cve/CVE-2022-28737
https://access.redhat.com/security/cve/CVE-2022-29526
https://access.redhat.com/security/cve/CVE-2022-29810
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dTGD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close