what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1042-01

Red Hat Security Advisory 2023-1042-01
Posted Mar 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1042-01 - Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1705, CVE-2022-1962, CVE-2022-27664, CVE-2022-28131, CVE-2022-28327, CVE-2022-2879, CVE-2022-2880, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148, CVE-2022-32149
SHA-256 | f399dcb2538382b0da653070530d24a988f6311382debb5d7ef4ab333944715b

Red Hat Security Advisory 2023-1042-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates)
Advisory ID: RHSA-2023:1042-01
Product: custom-metrics-autoscaler
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1042
Issue date: 2023-03-06
CVE Names: CVE-2022-1705 CVE-2022-1962 CVE-2022-2879
CVE-2022-2880 CVE-2022-27664 CVE-2022-28131
CVE-2022-28327 CVE-2022-30630 CVE-2022-30631
CVE-2022-30632 CVE-2022-30633 CVE-2022-30635
CVE-2022-32148 CVE-2022-32149 CVE-2022-41715
====================================================================
1. Summary:

Custom Metrics Autoscaler Operator for Red Hat OpenShift including security
updates.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The Custom Metrics Autoscaler Operator for Red Hat OpenShift is an optional
operator, based on the Kubernetes Event Driven Autoscaler (KEDA), that
allows workloads to be scaled using additional metrics sources other than
pod metrics.
This release builds upon updated compiler, runtime library, and base images
for the purpose of resolving any potential security issues present in
previous toolset versions.

This version makes use of newer tools and libraries to address the
following issues:
golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)
golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
golang: archive/tar: unbounded memory consumption when reading headers
(CVE-2022-2879)
golang: net/http/httputil: ReverseProxy should not forward unparseable
query parameters (CVE-2022-2880)
golang: net/http: handle server errors after sending GOAWAY
(CVE-2022-27664)
golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For
not working (CVE-2022-32148)
golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time
to parse complex tags (CVE-2022-32149)
golang: regexp/syntax: limit memory used by parsing regexps
(CVE-2022-41715)

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar
2100763 - No space to specify operator.logLevel from Form view when create KedaController
2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
2113945 - Icon of Custom Metrics Autoscaler is blurry on operatorhub
2118404 - Wrong GitHub link for Custom Metrics Autoscaler in OperatorHub
2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY
2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers
2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters
2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps
2134010 - CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

5. JIRA issues fixed (https://issues.jboss.org/):

OCPNODE-1260 - Wrong links to CMA repository in CMA operator in OperatorHub

6. References:

https://access.redhat.com/security/cve/CVE-2022-1705
https://access.redhat.com/security/cve/CVE-2022-1962
https://access.redhat.com/security/cve/CVE-2022-2879
https://access.redhat.com/security/cve/CVE-2022-2880
https://access.redhat.com/security/cve/CVE-2022-27664
https://access.redhat.com/security/cve/CVE-2022-28131
https://access.redhat.com/security/cve/CVE-2022-28327
https://access.redhat.com/security/cve/CVE-2022-30630
https://access.redhat.com/security/cve/CVE-2022-30631
https://access.redhat.com/security/cve/CVE-2022-30632
https://access.redhat.com/security/cve/CVE-2022-30633
https://access.redhat.com/security/cve/CVE-2022-30635
https://access.redhat.com/security/cve/CVE-2022-32148
https://access.redhat.com/security/cve/CVE-2022-32149
https://access.redhat.com/security/cve/CVE-2022-41715
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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F/ST
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close