Advisory Published

RHSA-2022:1372: Important: Red Hat OpenShift Data Foundation 4.10.0 enhancement, security & bug fix update

First published: Wed Apr 13 2022(Updated: )

Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.<br>Security Fix(es):<br><li> golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)</li> <li> golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)</li> <li> golang: net/<a href="http:" target="_blank">http:</a> limit growth of header canonicalization cache (CVE-2021-44716)</li> <li> golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)</li> <li> golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)</li> <li> golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)</li> Bug Fix(es):<br>These updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:<br><a href="https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.10/html/4.10_release_notes/index" target="_blank">https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.10/html/4.10_release_notes/index</a> All Red Hat OpenShift Data Foundation users are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.<br>or more details about the security issue(s), including the impact, a CVSS<br>score, acknowledgments, and other related information refer to the CVE<br>page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203