Red Hat 8872 Published by

A Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes has been released.



RHSA-2022:5392-01: Moderate: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes
Advisory ID: RHSA-2022:5392-01
Product: Red Hat ACM
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:5392
Issue date: 2022-06-28
CVE Names: CVE-2018-25032 CVE-2020-0404 CVE-2020-4788
CVE-2020-13974 CVE-2020-27820 CVE-2021-0941
CVE-2021-3612 CVE-2021-3634 CVE-2021-3669
CVE-2021-3695 CVE-2021-3696 CVE-2021-3697
CVE-2021-3737 CVE-2021-3743 CVE-2021-3744
CVE-2021-3752 CVE-2021-3759 CVE-2021-3764
CVE-2021-3772 CVE-2021-3773 CVE-2021-4002
CVE-2021-4037 CVE-2021-4083 CVE-2021-4157
CVE-2021-4189 CVE-2021-4197 CVE-2021-4203
CVE-2021-20322 CVE-2021-21781 CVE-2021-25219
CVE-2021-26401 CVE-2021-29154 CVE-2021-37159
CVE-2021-38185 CVE-2021-41617 CVE-2021-41864
CVE-2021-42739 CVE-2021-43056 CVE-2021-43389
CVE-2021-43976 CVE-2021-44733 CVE-2021-45485
CVE-2021-45486 CVE-2022-0001 CVE-2022-0002
CVE-2022-0235 CVE-2022-0286 CVE-2022-0322
CVE-2022-0492 CVE-2022-0536 CVE-2022-1011
CVE-2022-1271 CVE-2022-1708 CVE-2022-21803
CVE-2022-23806 CVE-2022-24785 CVE-2022-28733
CVE-2022-28734 CVE-2022-28735 CVE-2022-28736
CVE-2022-28737 CVE-2022-29526 CVE-2022-29810
=====================================================================

1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general
availability release images, which provide security updates and bug fixes.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.3.11 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which resolve security issues and fix several
bugs. See the following Release Notes documentation, which will be updated
shortly for this release, for additional details about this release:

  https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/

Security fixes:

* node-fetch: exposure of sensitive information to an unauthorized actor
(CVE-2022-0235)

* follow-redirects: Exposure of Sensitive Information via Authorization
Header leak (CVE-2022-0536)

* nconf: Prototype pollution in memory store (CVE-2022-21803)

* golang: crypto/elliptic IsOnCurve returns true for invalid field elements
(CVE-2022-23806)

* Moment.js: Path traversal in moment.locale (CVE-2022-24785)

* golang: syscall: faccessat checks wrong group (CVE-2022-29526)

* go-getter: writes SSH credentials into logfile, exposing sensitive
credentials to local uses (CVE-2022-29810)

Bug fixes:

* RHACM 2.3.11 images (BZ# 2082087)

3. Solution:

For Red Hat Advanced Cluster Management for Kubernetes, see the following
documentation, which will be updated shortly for this release, for
important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

  https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index

For details on how to apply this update, refer to:

  https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing

4. Bugs fixed (  https://bugzilla.redhat.com/):

2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak
2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements
2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale
2074689 - CVE-2022-21803 nconf: Prototype pollution in memory store
2080279 - CVE-2022-29810 go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses
2082087 - RHACM 2.3.11 images
2084085 - CVE-2022-29526 golang: syscall: faccessat checks wrong group

5. References:

  https://access.redhat.com/security/cve/CVE-2018-25032
  https://access.redhat.com/security/cve/CVE-2020-0404
  https://access.redhat.com/security/cve/CVE-2020-4788
  https://access.redhat.com/security/cve/CVE-2020-13974
  https://access.redhat.com/security/cve/CVE-2020-27820
  https://access.redhat.com/security/cve/CVE-2021-0941
  https://access.redhat.com/security/cve/CVE-2021-3612
  https://access.redhat.com/security/cve/CVE-2021-3634
  https://access.redhat.com/security/cve/CVE-2021-3669
  https://access.redhat.com/security/cve/CVE-2021-3695
  https://access.redhat.com/security/cve/CVE-2021-3696
  https://access.redhat.com/security/cve/CVE-2021-3697
  https://access.redhat.com/security/cve/CVE-2021-3737
  https://access.redhat.com/security/cve/CVE-2021-3743
  https://access.redhat.com/security/cve/CVE-2021-3744
  https://access.redhat.com/security/cve/CVE-2021-3752
  https://access.redhat.com/security/cve/CVE-2021-3759
  https://access.redhat.com/security/cve/CVE-2021-3764
  https://access.redhat.com/security/cve/CVE-2021-3772
  https://access.redhat.com/security/cve/CVE-2021-3773
  https://access.redhat.com/security/cve/CVE-2021-4002
  https://access.redhat.com/security/cve/CVE-2021-4037
  https://access.redhat.com/security/cve/CVE-2021-4083
  https://access.redhat.com/security/cve/CVE-2021-4157
  https://access.redhat.com/security/cve/CVE-2021-4189
  https://access.redhat.com/security/cve/CVE-2021-4197
  https://access.redhat.com/security/cve/CVE-2021-4203
  https://access.redhat.com/security/cve/CVE-2021-20322
  https://access.redhat.com/security/cve/CVE-2021-21781
  https://access.redhat.com/security/cve/CVE-2021-25219
  https://access.redhat.com/security/cve/CVE-2021-26401
  https://access.redhat.com/security/cve/CVE-2021-29154
  https://access.redhat.com/security/cve/CVE-2021-37159
  https://access.redhat.com/security/cve/CVE-2021-38185
  https://access.redhat.com/security/cve/CVE-2021-41617
  https://access.redhat.com/security/cve/CVE-2021-41864
  https://access.redhat.com/security/cve/CVE-2021-42739
  https://access.redhat.com/security/cve/CVE-2021-43056
  https://access.redhat.com/security/cve/CVE-2021-43389
  https://access.redhat.com/security/cve/CVE-2021-43976
  https://access.redhat.com/security/cve/CVE-2021-44733
  https://access.redhat.com/security/cve/CVE-2021-45485
  https://access.redhat.com/security/cve/CVE-2021-45486
  https://access.redhat.com/security/cve/CVE-2022-0001
  https://access.redhat.com/security/cve/CVE-2022-0002
  https://access.redhat.com/security/cve/CVE-2022-0235
  https://access.redhat.com/security/cve/CVE-2022-0286
  https://access.redhat.com/security/cve/CVE-2022-0322
  https://access.redhat.com/security/cve/CVE-2022-0492
  https://access.redhat.com/security/cve/CVE-2022-0536
  https://access.redhat.com/security/cve/CVE-2022-1011
  https://access.redhat.com/security/cve/CVE-2022-1271
  https://access.redhat.com/security/cve/CVE-2022-1708
  https://access.redhat.com/security/cve/CVE-2022-21803
  https://access.redhat.com/security/cve/CVE-2022-23806
  https://access.redhat.com/security/cve/CVE-2022-24785
  https://access.redhat.com/security/cve/CVE-2022-28733
  https://access.redhat.com/security/cve/CVE-2022-28734
  https://access.redhat.com/security/cve/CVE-2022-28735
  https://access.redhat.com/security/cve/CVE-2022-28736
  https://access.redhat.com/security/cve/CVE-2022-28737
  https://access.redhat.com/security/cve/CVE-2022-29526
  https://access.redhat.com/security/cve/CVE-2022-29810
  https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.