Moderate: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes

Synopsis

Moderate: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes

Type/Severity

Security Advisory: Moderate

Topic

Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General
Availability release images, which fix bugs and security updates container images.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

Description

Red Hat Advanced Cluster Management for Kubernetes 2.6.5 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs. See the following
Release Notes documentation, which will be updated shortly for this
release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/

Security fix(es):

  • CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
  • CVE-2022-3841 RHACM: unauthenticated SSRF in console API endpoint

Jira issues addressed:

  • ACM-3516: ACM 2.6.5 images

Solution

For Red Hat Advanced Cluster Management for Kubernetes, see the following documentation for details on how to install the images:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/install/installing#installing-while-connected-online

Affected Products

  • Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 8 x86_64

Fixes

  • BZ - 2139426 - CVE-2022-3841 RHACM: unauthenticated SSRF in console API endpoint
  • BZ - 2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
  • ACM-3516 - ACM 2.6.5 Images