-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: RHACS 3.68 security update Advisory ID: RHSA-2022:5132-01 Product: RHACS Advisory URL: https://access.redhat.com/errata/RHSA-2022:5132 Issue date: 2022-06-20 CVE Names: CVE-2018-25032 CVE-2021-3634 CVE-2021-3672 CVE-2021-3737 CVE-2021-4189 CVE-2021-23177 CVE-2021-23222 CVE-2021-25219 CVE-2021-31566 CVE-2022-0778 CVE-2022-1154 CVE-2022-1271 CVE-2022-1902 CVE-2022-24407 ==================================================================== 1. Summary: Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes bug and security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Release of RHACS 3.68.2 Security Fix(es): * stackrox: Improper sanitization allows users to retrieve Notifier secrets from GraphQL API in plaintext (CVE-2022-1902) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: If you are using the RHACS 3.68.1, you are advised to upgrade to patch release 3.68.2. 4. Bugs fixed (https://bugzilla.redhat.com/): 2090957 - CVE-2022-1902 stackrox: Improper sanitization allows users to retrieve Notifier secrets from GraphQL API in plaintext 5. JIRA issues fixed (https://issues.jboss.org/): ROX-11391 - Release RHACS 3.68.2 ROX-9657 - Patch supported RHACS images previous to 3.69.0 release to fix RHSA-2022:0658 6. References: https://access.redhat.com/security/cve/CVE-2018-25032 https://access.redhat.com/security/cve/CVE-2021-3634 https://access.redhat.com/security/cve/CVE-2021-3672 https://access.redhat.com/security/cve/CVE-2021-3737 https://access.redhat.com/security/cve/CVE-2021-4189 https://access.redhat.com/security/cve/CVE-2021-23177 https://access.redhat.com/security/cve/CVE-2021-23222 https://access.redhat.com/security/cve/CVE-2021-25219 https://access.redhat.com/security/cve/CVE-2021-31566 https://access.redhat.com/security/cve/CVE-2022-0778 https://access.redhat.com/security/cve/CVE-2022-1154 https://access.redhat.com/security/cve/CVE-2022-1271 https://access.redhat.com/security/cve/CVE-2022-1902 https://access.redhat.com/security/cve/CVE-2022-24407 https://access.redhat.com/security/updates/classification/#important 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYrEJw9zjgjWX9erEAQgD2w/9GFZLUSjLVP5fojRkHqUJO4FgMbijPKow sA7dH6d9cLFQ1b4RwaX2mTUhc3jwLYyH6XifbXWYrPFrBRayUWnbyxSFer+RhU+X ZQ6TtU7C5wUZXiC2RjjKdpZl1BD3eu8+LjOvy6Rkpv2crqxxBnDZCKi6u09iQ22z ZDYfhoeKJC/ZhMI1CRp+EytV4caxJNJ1iWflp0NMfaZG2Jgq6GT3fRFMG2nFK/R0 bm5yB2pm0TmGs3exn9UZjQbBwQlryJ7OYaAAZQq8qWt2fKDLPg0XwroHk4AZeg42 u46Pfs6kqVMuGed9tXy9x/hG5n7NYFxgYfQSf5TqmD0T+xjPxxZiSA7pfHiz1koQ Y4JJvmTzYBuOrlwpYqdEi+l7i3BWEIL8wILHS+wwT8lj7lToCtlaRvhOqc9dUy9V 4Sij3P8V6eoguc08Darg6VmoO4dtOIPjW+7Tub+2emUGFBTUm63onrF2OVmoyRKL sktsbeLabILgj0Bv7VJQiyQQpp51r+XxxHs8bom2kyr8921b/IEP6Fy+I55LpIgg tDM3GZwFAu19vUFZ1tCL7wuxxEN8MfOq1y77oEUVb0TfS02Ae7Uq9jnBaGLSk4fq YbahQqdUtBwOC4Mhu5TqJ2vaERTnlmby/rl6VKa4e5Ku/N73fj9CrnpN8YE8vtfM QI0KC6rNgUUú5J -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce