-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat Application Interconnect 1.0 Release (rpms) Advisory ID: RHSA-2022:6113-01 Product: Red Hat Application Interconnect Advisory URL: https://access.redhat.com/errata/RHSA-2022:6113 Issue date: 2022-08-18 CVE Names: CVE-2022-1705 CVE-2022-1962 CVE-2022-28131 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-32148 ==================================================================== 1. Summary: Red Hat Application Interconnect 1.0 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in different network locations or sites. It allows geographically distributed services to connect as if they were all running in the same site. This is an update to the rpms for Red Hat Application Interconnect 1.0 to fix some security issues in the golang compiler. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: 8Base-Application-Interconnect-1 - x86_64 3. Description: This release addresses several security issues in the underlying golang compiler by moving to golang version 1.17.12. Security Fixes: Important: - - golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) Moderate: - - golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) - - golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) - - golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) - - golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) - - golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) - - golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) - - golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact; a CVSS score; acknowledgments; and other related information refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read 2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob 2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header 2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions 2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working 2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob 2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip 2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal 6. Package List: 8Base-Application-Interconnect-1: Source: skupper-cli-1.0.2-2.el8.src.rpm x86_64: skupper-cli-1.0.2-2.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-32148 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_application_interconnect 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYv5/vdzjgjWX9erEAQiB6g//UbjIL6OmAWLg0ZrxWiIoZCIaQxj5MO6U hYyH7+ni4zi0kzZRX3wRgE+UGactlpcxwGEVVAcRAGAaS6ZlUoizsX3mmRVJROaN pKfvj1LYigEwuCFBpDI+i76d9C7Sdqkby7HdRowMRLwIZ8kQCit0C6OL/q/ulN31 LuPk9dj5cg6TT5ESYJKs+oiJg2pK/MTaAXhRhUsIA+K8pICtdDjqDvZ0qLJvbSjr eMhYR4sWwwFKKVcptfPmODQQw7GXCUbKrAYcUgjqjz+vTgSi1VPwdwXVcBeLqpr9 NhXVbTCQzRCB6y1MKZohrLQFNXxn0H735cJXWEYeMre3+FJ6+carSyvcazXNc2Ta /ZZYSfQDK7Hag76rTRxhW0Oig4e/k4/Ipd9zX4pgbzp7Bxmyqk2fixi0mNkEeIOS jZfo35UHQvXFn58/LO+YSmeaJFGsJ74uwvabUiQEEVAGD1rOHeRGfKrirfhueyEy Z46akO8C5DB3v7CZHqP9RipQyr0z+PaCT24RA6wsadeLfDY3V8AdSsUBdsKhdNzX ySRYJ+mSWUU3MEyyHzmt9RUeFR5HkfZpb/xL/RMcrZLB6EWMdbsFPDTeqUnpqlpA 7dp1RgyGzw3BZ+iYo0KgfGuyhgdZKXwoHubpIv5AbTGdJS0azs1Q+ddYLOikd/fa 7VvQiybU3pg=AImo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce