CWE
79 22
Advisory Published

RHSA-2023:3642: Important: Red Hat Ceph Storage 6.1 Container security and bug fix update

First published: Thu Jun 15 2023(Updated: )

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.<br>This new container image is based on Red Hat Ceph Storage 6.1 and Red Hat Enterprise Linux 9.<br>Security Fix(es):<br><li> crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements (CVE-2022-41912)</li> <li> eventsource: Exposure of Sensitive Information (CVE-2022-1650)</li> <li> grafana: stored XSS vulnerability (CVE-2022-31097)</li> <li> grafana: OAuth account takeover (CVE-2022-31107)</li> <li> ramda: prototype poisoning (CVE-2021-42581)</li> <li> golang: net/<a href="http:" target="_blank">http:</a> improper sanitization of Transfer-Encoding header (CVE-2022-1705)</li> <li> golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)</li> <li> marked: regular expression block.def may lead Denial of Service (CVE-2022-21680)</li> <li> marked: regular expression inline.reflinkSearch may lead Denial of Service (CVE-2022-21681)</li> <li> golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)</li> <li> Moment.js: Path traversal in moment.locale (CVE-2022-24785)</li> <li> grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix (CVE-2022-26148)</li> <li> golang: net/<a href="http:" target="_blank">http:</a> handle server errors after sending GOAWAY (CVE-2022-27664)</li> <li> golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)</li> <li> golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)</li> <li> golang: syscall: faccessat checks wrong group (CVE-2022-29526)</li> <li> golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)</li> <li> golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)</li> <li> golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)</li> <li> golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)</li> <li> golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)</li> <li> grafana: plugin signature bypass (CVE-2022-31123)</li> <li> grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins (CVE-2022-31130)</li> <li> golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)</li> <li> golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)</li> <li> grafana: Escalation from admin to server admin when auth proxy is used (CVE-2022-35957)</li> <li> grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins (CVE-2022-39201)</li> <li> grafana: using email as a username can block other users from signing in (CVE-2022-39229)</li> <li> grafana: email addresses and usernames cannot be trusted (CVE-2022-39306)</li> <li> grafana: User enumeration via forget password (CVE-2022-39307)</li> <li> grafana: Spoofing of the originalUrl parameter of snapshots (CVE-2022-39324)</li> <li> golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)</li> <li> golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)</li> <li> golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:<br><a href="https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index" target="_blank">https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index</a> All users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous enhancements and bug fixes.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203