Lucene search

K
redhatRedHatRHSA-2022:8524
HistoryNov 17, 2022 - 1:38 p.m.

(RHSA-2022:8524) Important: Red Hat Data Grid 8.4.0 security update

2022-11-1713:38:03
access.redhat.com
21
red hat data grid
8.4.0
security update
bug fixes
enhancements
cve-2022-23647
cve-2022-25857
cve-2022-0235
cve-2022-24823
cve-2022-38749
cve-2022-38750
cve-2022-38751
cve-2022-38752
nosql datastore

0.004 Low

EPSS

Percentile

72.3%

Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution. It increases application response times and allows for dramatically improving performance while providing availability, reliability, and elastic scale.

Data Grid 8.4.0 replaces Data Grid 8.3.1 and includes bug fixes and enhancements. Find out more about Data Grid 8.4.0 in the Release Notes[3].

Security Fix(es):

  • prismjs: improperly escaped output allows a XSS (CVE-2022-23647)

  • snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857)

  • node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)

  • netty: world readable temporary file containing sensitive data (CVE-2022-24823)

  • snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode (CVE-2022-38749)

  • snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject (CVE-2022-38750)

  • snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match (CVE-2022-38751)

  • snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode (CVE-2022-38752)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.