Lucene search

K
redhatRedHatRHSA-2022:1681
HistoryMay 03, 2022 - 2:27 p.m.

(RHSA-2022:1681) Moderate: Red Hat Advanced Cluster Management 2.4.4 security updates and bug fixes

2022-05-0314:27:08
access.redhat.com
70

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

80.3%

Red Hat Advanced Cluster Management for Kubernetes 2.4.4 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs. See the following
Release Notes documentation, which will be updated shortly for this
release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/

Security fixes:

  • Vm2: vulnerable to Sandbox Bypass (CVE-2021-23555)

  • Golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)

  • Follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-0155)

  • Node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)

  • Follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)

  • Urijs: Authorization Bypass Through User-Controlled Key (CVE-2022-0613)

  • Nconf: Prototype pollution in memory store (CVE-2022-21803)

  • Nats-server: misusing the “dynamically provisioned sandbox accounts” feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)

  • Urijs: Leading white space bypasses protocol validation (CVE-2022-24723)

  • Node-forge: Signature verification leniency in checking digestAlgorithm structure can lead to signature forgery (CVE-2022-24771)

  • Node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772)

  • Node-forge: Signature verification leniency in checking DigestInfo structure (CVE-2022-24773)

  • Cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-1365)

  • Moment.js: Path traversal in moment.locale (CVE-2022-24785)

Bug fixes:

  • Failed ClusterDeployment validation errors do not surface through the ClusterPool UI (Bugzilla #1995380)

  • Agents wrong validation failure on failing to fetch image needed for installation (Bugzilla #2008583)

  • Fix catalogsource name (Bugzilla #2038250)

  • When the ocp console operator is disable on the managed cluster, the cluster claims failed to update (Bugzilla #2057761)

  • Multicluster-operators-hub-subscription OOMKilled (Bugzilla #2053308)

  • RHACM 2.4.1 Console becomes unstable and refuses login after one hour (Bugzilla #2061958)

  • RHACM 2.4.4 images (Bugzilla #2077548)

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

80.3%