exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8524-01

Red Hat Security Advisory 2022-8524-01
Posted Nov 18, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8524-01 - Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution. It increases application response times and allows for dramatically improving performance while providing availability, reliability, and elastic scale. Data Grid 8.4.0 replaces Data Grid 8.3.1 and includes bug fixes and enhancements. Find out more about Data Grid 8.4.0 in the Release Notes[3]. Issues addressed include cross site scripting and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2022-0235, CVE-2022-23647, CVE-2022-24823, CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, CVE-2022-38752
SHA-256 | bf83175af6bd8f86227a3df154656e0d2511b3653027b8064dd712094546c645

Red Hat Security Advisory 2022-8524-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Data Grid 8.4.0 security update
Advisory ID: RHSA-2022:8524-01
Product: Red Hat JBoss Data Grid
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8524
Issue date: 2022-11-17
CVE Names: CVE-2022-0235 CVE-2022-23647 CVE-2022-24823
CVE-2022-25857 CVE-2022-38749 CVE-2022-38750
CVE-2022-38751 CVE-2022-38752
=====================================================================

1. Summary:

An update for Red Hat Data Grid 8 is now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution.
It increases application response times and allows for dramatically
improving performance while providing availability, reliability, and
elastic scale.

Data Grid 8.4.0 replaces Data Grid 8.3.1 and includes bug fixes and
enhancements. Find out more about Data Grid 8.4.0 in the Release Notes[3].

Security Fix(es):

* prismjs: improperly escaped output allows a XSS (CVE-2022-23647)

* snakeyaml: Denial of Service due to missing nested depth limitation for
collections (CVE-2022-25857)

* node-fetch: exposure of sensitive information to an unauthorized actor
(CVE-2022-0235)

* netty: world readable temporary file containing sensitive data
(CVE-2022-24823)

* snakeyaml: Uncaught exception in
org.yaml.snakeyaml.composer.Composer.composeSequenceNode (CVE-2022-38749)

* snakeyaml: Uncaught exception in
org.yaml.snakeyaml.constructor.BaseConstructor.constructObject
(CVE-2022-38750)

* snakeyaml: Uncaught exception in
java.base/java.util.regex.Pattern$Ques.match (CVE-2022-38751)

* snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
(CVE-2022-38752)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

To install this update, do the following:

1. Download the Data Grid 8.4.0 Server patch from the customer portal[²].
2. Back up your existing Data Grid installation. You should back up
databases, configuration files, and so on.
3. Install the Data Grid 8.4.0 Server patch.
4. Restart Data Grid to ensure the changes take effect.

For more information about Data Grid 8.4.0, refer to the 8.4.0 Release
Notes[³]

4. Bugs fixed (https://bugzilla.redhat.com/):

2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2056643 - CVE-2022-23647 prismjs: improperly escaped output allows a XSS
2087186 - CVE-2022-24823 netty: world readable temporary file containing sensitive data
2126789 - CVE-2022-25857 snakeyaml: Denial of Service due to missing nested depth limitation for collections
2129706 - CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode
2129707 - CVE-2022-38750 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject
2129709 - CVE-2022-38751 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match
2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode

5. References:

https://access.redhat.com/security/cve/CVE-2022-0235
https://access.redhat.com/security/cve/CVE-2022-23647
https://access.redhat.com/security/cve/CVE-2022-24823
https://access.redhat.com/security/cve/CVE-2022-25857
https://access.redhat.com/security/cve/CVE-2022-38749
https://access.redhat.com/security/cve/CVE-2022-38750
https://access.redhat.com/security/cve/CVE-2022-38751
https://access.redhat.com/security/cve/CVE-2022-38752
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=70381&product=data.grid&version=8.4&downloadType=patches
https://access.redhat.com/documentation/en-us/red_hat_data_grid/8.4/html-single/red_hat_data_grid_8.4_release_notes/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3aDp9zjgjWX9erEAQguCQ/+OYKKaLAAtbNiCNTq3llsyPpuRIEQFoK/
tAgdAwRlSYz3Cwyx9tEMKND3UdoYlncZgepk/slYEBURSYiZygSRUXy7z2ZqOpQP
IReuW55RqG2x6v1BAr4I2NruG/8wi0k6QxeBrl48PYtiq19LT4aAb4tZJ1VKhTQX
LCWncEs+xxRpqRLFSQT7IMRekkOcUmo2lxls4exjpPgOBtHvGiuppXFK1Um7eh6i
Gl5icTyhrxtHeAkWsEN0/K6akPHsWYr/mM7BFOpVE5LIa00TFJ9g0wxHg/qVNEh5
2i8sWjz0mybc6rNUvYoa3vsx88x8ASD/rH/qrqRkqcNwiOzuQD3B4843eXxPQSS6
dRre/qbUQQuz/PatKPFtBqAzQlXVwR29fOJcV74G6kY2/37+5d4GCfU5AcgRzAVn
1fQElIcjM8/0mn9+65JoDNoEA8k8BbJyb9+jMTvPeu5AkalTp5wkYO78mjRVDba+
g1Rhz4Ewo6KTxr5K7txFi0ukoc9P/Li5Tbp2Q8+a9bvMnggDZZyU1PXWtLCkC9kD
vqbue19Z8TfqoX1WDL/T0o4Go6KWaQBbH6FoP10o2rfcvn13QeiIw9kImQ99qGap
75uV9D2R7TWPBm843qBta57MuUO1uaZDOUlk+8V0+5sNN4SKRUZIoGnDT29WVS+U
pdFf1sazxWU=
=m90N
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close