Red Hat 8944 Published by

A Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates) has been released.



RHSA-2023:1042-01: Moderate: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates)



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates)
Advisory ID: RHSA-2023:1042-01
Product: custom-metrics-autoscaler
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:1042
Issue date: 2023-03-06
CVE Names: CVE-2022-1705 CVE-2022-1962 CVE-2022-2879
CVE-2022-2880 CVE-2022-27664 CVE-2022-28131
CVE-2022-28327 CVE-2022-30630 CVE-2022-30631
CVE-2022-30632 CVE-2022-30633 CVE-2022-30635
CVE-2022-32148 CVE-2022-32149 CVE-2022-41715
=====================================================================

1. Summary:

Custom Metrics Autoscaler Operator for Red Hat OpenShift including security
updates.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The Custom Metrics Autoscaler Operator for Red Hat OpenShift is an optional
operator, based on the Kubernetes Event Driven Autoscaler (KEDA), that
allows workloads to be scaled using additional metrics sources other than
pod metrics.
This release builds upon updated compiler, runtime library, and base images
for the purpose of resolving any potential security issues present in
previous toolset versions.

This version makes use of newer tools and libraries to address the
following issues:
golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)
golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
golang: archive/tar: unbounded memory consumption when reading headers
(CVE-2022-2879)
golang: net/http/httputil: ReverseProxy should not forward unparseable
query parameters (CVE-2022-2880)
golang: net/http: handle server errors after sending GOAWAY
(CVE-2022-27664)
golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For
not working (CVE-2022-32148)
golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time
to parse complex tags (CVE-2022-32149)
golang: regexp/syntax: limit memory used by parsing regexps
(CVE-2022-41715)

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

  https://access.redhat.com/articles/11258

4. Bugs fixed (  https://bugzilla.redhat.com/):

2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar
2100763 - No space to specify operator.logLevel from Form view when create KedaController
2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
2113945 - Icon of Custom Metrics Autoscaler is blurry on operatorhub
2118404 - Wrong GitHub link for Custom Metrics Autoscaler in OperatorHub
2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY
2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers
2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters
2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps
2134010 - CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

5. JIRA issues fixed (  https://issues.jboss.org/):

OCPNODE-1260 - Wrong links to CMA repository in CMA operator in OperatorHub

6. References:

  https://access.redhat.com/security/cve/CVE-2022-1705
  https://access.redhat.com/security/cve/CVE-2022-1962
  https://access.redhat.com/security/cve/CVE-2022-2879
  https://access.redhat.com/security/cve/CVE-2022-2880
  https://access.redhat.com/security/cve/CVE-2022-27664
  https://access.redhat.com/security/cve/CVE-2022-28131
  https://access.redhat.com/security/cve/CVE-2022-28327
  https://access.redhat.com/security/cve/CVE-2022-30630
  https://access.redhat.com/security/cve/CVE-2022-30631
  https://access.redhat.com/security/cve/CVE-2022-30632
  https://access.redhat.com/security/cve/CVE-2022-30633
  https://access.redhat.com/security/cve/CVE-2022-30635
  https://access.redhat.com/security/cve/CVE-2022-32148
  https://access.redhat.com/security/cve/CVE-2022-32149
  https://access.redhat.com/security/cve/CVE-2022-41715
  https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.