Important: Red Hat Data Grid 8.4.0 security update

Synopsis

Important: Red Hat Data Grid 8.4.0 security update

Type/Severity

Security Advisory: Important

Topic

An update for Red Hat Data Grid 8 is now available.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution. It increases application response times and allows for dramatically improving performance while providing availability, reliability, and elastic scale.

Data Grid 8.4.0 replaces Data Grid 8.3.1 and includes bug fixes and enhancements. Find out more about Data Grid 8.4.0 in the Release Notes[3].

Security Fix(es):

  • prismjs: improperly escaped output allows a XSS (CVE-2022-23647)
  • snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857)
  • node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
  • netty: world readable temporary file containing sensitive data (CVE-2022-24823)
  • snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode (CVE-2022-38749)
  • snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject (CVE-2022-38750)
  • snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match (CVE-2022-38751)
  • snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode (CVE-2022-38752)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

To install this update, do the following:

1. Download the Data Grid 8.4.0 Server patch from the customer portal[²].
2. Back up your existing Data Grid installation. You should back up databases, configuration files, and so on.
3. Install the Data Grid 8.4.0 Server patch.
4. Restart Data Grid to ensure the changes take effect.

For more information about Data Grid 8.4.0, refer to the 8.4.0 Release Notes[³]

Affected Products

  • Red Hat JBoss Data Grid Text-Only Advisories x86_64

Fixes

  • BZ - 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
  • BZ - 2056643 - CVE-2022-23647 prismjs: improperly escaped output allows a XSS
  • BZ - 2087186 - CVE-2022-24823 netty: world readable temporary file containing sensitive data
  • BZ - 2126789 - CVE-2022-25857 snakeyaml: Denial of Service due to missing nested depth limitation for collections
  • BZ - 2129706 - CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode
  • BZ - 2129707 - CVE-2022-38750 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject
  • BZ - 2129709 - CVE-2022-38751 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match
  • BZ - 2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode