Lucene search

K
redhatRedHatRHSA-2022:6345
HistorySep 06, 2022 - 12:02 p.m.

(RHSA-2022:6345) Moderate: Multicluster Engine for Kubernetes 2.1 security updates and bug fixes

2022-09-0612:02:07
access.redhat.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

95.0%

Multicluster engine for Kubernetes 2.1 images

Multicluster engine for Kubernetes provides the foundational components
that are necessary for the centralized management of multiple
Kubernetes-based clusters across data centers, public clouds, and private
clouds.

You can use the engine to create new Red Hat OpenShift Container Platform
clusters or to bring existing Kubernetes-based clusters under management by
importing them. After the clusters are managed, you can use the APIs that
are provided by the engine to distribute configuration based on placement
policy.

Security fixes:

  • CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS

  • CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header

  • CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions

  • CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip

  • CVE-2022-30630 golang: io/fs: stack exhaustion in Glob

  • CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read

  • CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob

  • CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal

  • CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode

  • CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working

  • CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add

Bug fixes:

  • MCE 2.1.0 Images (BZ# 2090907)

  • cluster-proxy-agent not able to startup (BZ# 2109394)

  • Create cluster button skips Infrastructure page, shows blank page (BZ# 2110713)

  • AWS Icon sometimes doesn’t show up in create cluster wizard (BZ# 2110734)

  • Infrastructure descriptions in create cluster catalog should be consistent and clear (BZ# 2110811)

  • The user with clusterset view permission should not able to update the namespace binding with the pencil icon on clusterset details page (BZ# 2111483)

  • hypershift cluster creation -> not all agent labels are shown in the node pools screen (BZ# 2112326)

  • CIM - SNO expansion, worker node status incorrect (BZ# 2114735)

  • Wizard fields are not pre-filled after picking credentials (BZ# 2117163)

  • ManagedClusterImageRegistry CR is wrong in pure MCE env

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

95.0%