Important: Service Telemetry Framework 1.4 security update

Related Vulnerabilities: CVE-2016-10228   CVE-2017-14502   CVE-2018-25032   CVE-2018-1000858   CVE-2019-8625   CVE-2019-8710   CVE-2019-8720   CVE-2019-8743   CVE-2019-8764   CVE-2019-8766   CVE-2019-8769   CVE-2019-8771   CVE-2019-8782   CVE-2019-8783   CVE-2019-8808   CVE-2019-8811   CVE-2019-8812   CVE-2019-8813   CVE-2019-8814   CVE-2019-8815   CVE-2019-8816   CVE-2019-8819   CVE-2019-8820   CVE-2019-8823   CVE-2019-8835   CVE-2019-8844   CVE-2019-8846   CVE-2019-9169   CVE-2019-13050   CVE-2019-13627   CVE-2019-14889   CVE-2019-20454   CVE-2019-20807   CVE-2019-25013   CVE-2020-1730   CVE-2020-3862   CVE-2020-3864   CVE-2020-3865   CVE-2020-3867   CVE-2020-3868   CVE-2020-3885   CVE-2020-3894   CVE-2020-3895   CVE-2020-3897   CVE-2020-3899   CVE-2020-3900   CVE-2020-3901   CVE-2020-3902   CVE-2020-8927   CVE-2020-9802   CVE-2020-9803   CVE-2020-9805   CVE-2020-9806   CVE-2020-9807   CVE-2020-9843   CVE-2020-9850   CVE-2020-9862   CVE-2020-9893   CVE-2020-9894   CVE-2020-9895   CVE-2020-9915   CVE-2020-9925   CVE-2020-9952   CVE-2020-10018   CVE-2020-11793   CVE-2020-13434   CVE-2020-14391   CVE-2020-15358   CVE-2020-15503   CVE-2020-27618   CVE-2020-29361   CVE-2020-29362   CVE-2020-29363   CVE-2021-3326   CVE-2021-3516   CVE-2021-3517   CVE-2021-3518   CVE-2021-3520   CVE-2021-3521   CVE-2021-3537   CVE-2021-3541   CVE-2021-20305   CVE-2021-22946   CVE-2021-22947   CVE-2021-27218   CVE-2021-30666   CVE-2021-30761   CVE-2021-30762   CVE-2021-33928   CVE-2021-33929   CVE-2021-33930   CVE-2021-33938   CVE-2021-36222   CVE-2021-37750   CVE-2022-0778   CVE-2022-1271   CVE-2022-23852   CVE-2022-24407   CVE-2022-30631  

Synopsis

Important: Service Telemetry Framework 1.4 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Service Telemetry Framework 1.4 for RHEL 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.

Security Fix(es):

  • golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).
Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.

Affected Products

  • Red Hat OpenStack 1 x86_64

Fixes

  • BZ - 2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read