exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5923-01

Red Hat Security Advisory 2022-5923-01
Posted Aug 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5923-01 - Service Telemetry Framework provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform deployment for storage, retrieval, and monitoring.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2022-30631
SHA-256 | 7e8ac2d5db9cd6bd574fd29235e94db0aa016bbdfedad1357e3e498515d49bce

Red Hat Security Advisory 2022-5923-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Service Telemetry Framework 1.3 security update
Advisory ID: RHSA-2022:5923-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5923
Issue date: 2022-08-08
CVE Names: CVE-2022-30631
=====================================================================

1. Summary:

An update is now available for Service Telemetry Framework 1.3 for RHEL 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Service Telemetry Framework (STF) provides automated collection of
measurements and data from remote clients, such as Red Hat OpenStack
Platform or third-party nodes. STF then transmits the information to a
centralized, receiving Red Hat OpenShift Container Platform (OCP)
deployment for storage, retrieval, and monitoring.

Security Fix(es):

* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

The Service Telemetry Framework container image provided by this update can
be downloaded from the Red Hat Container Registry at
registry.access.redhat.com. Installation instructions for your platform are
available at Red Hat Container Catalog (see References).
Dockerfiles and scripts should be amended either to refer to this new image
specifically, or to the latest image generally.

4. Bugs fixed (https://bugzilla.redhat.com/):

2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read

5. References:

https://access.redhat.com/security/cve/CVE-2022-30631
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8ma6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close