Moderate: Red Hat OpenStack Platform 16.2.4 (erlang) security update

Related Vulnerabilities: CVE-2022-37026  

Synopsis

Moderate: Red Hat OpenStack Platform 16.2.4 (erlang) security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for erlang is now available for Red Hat OpenStack Platform 16.2.4
(Train) on Red Hat Enterprise Linux (RHEL) 8.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Erlang is a general-purpose programming language and runtime environment.
Erlang has built-in support for concurrency, distribution and fault
tolerance. Erlang is used in several large telecommunication systems from
Ericsson.

Security Fix(es):

  • Client Authentication Bypass (CVE-2022-37026)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Solution

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenStack for IBM Power 16.2 ppc64le
  • Red Hat OpenStack 16.2 x86_64

Fixes

  • BZ - 2141802 - CVE-2022-37026 erlang/otp: Client Authentication Bypass