CWE
22
Advisory Published

RHSA-2022:6156: Important: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, & bugfix update

First published: Wed Aug 24 2022(Updated: )

Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.<br>Security Fix(es):<br><li> eventsource: Exposure of Sensitive Information (CVE-2022-1650)</li> <li> moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)</li> <li> nodejs-set-value: type confusion allows bypass of CVE-2019-10747 (CVE-2021-23440)</li> <li> nanoid: Information disclosure via valueOf() function (CVE-2021-23566)</li> <li> node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)</li> <li> follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)</li> <li> prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)</li> <li> golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)</li> <li> golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)</li> <li> golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)</li> <li> golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)</li> <li> node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery (CVE-2022-24771)</li> <li> node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772)</li> <li> node-forge: Signature verification leniency in checking `DigestInfo` structure (CVE-2022-24773)</li> <li> Moment.js: Path traversal in moment.locale (CVE-2022-24785)</li> <li> golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)</li> <li> golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)</li> <li> golang: syscall: faccessat checks wrong group (CVE-2022-29526)</li> <li> go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br>These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:<br><a href="https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index" target="_blank">https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index</a> All Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images, which provide numerous bug fixes and enhancements.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203