exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0163-01

Red Hat Security Advisory 2022-0163-01
Posted Jan 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0163-01 - The RHEL-8 based Cryostat container images have been updated with a security fix for "CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache". Users of RHEL-8 based Cryostat container images are advised to upgrade to these updated images, which contain backported patches to correct this security issue. Users of these images are also encouraged to rebuild all container images that depend on these images. You can find images updated by this advisory in Red Hat Ecosystem Catalog.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-3712, CVE-2021-44716
SHA-256 | 7118b2b2689f6eefb1b744c04b387a5f1b3a1a39a25ba507fc74bc6d87d5d81b

Red Hat Security Advisory 2022-0163-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Cryostat security update
Advisory ID: RHSA-2022:0163-01
Product: Cryostat
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0163
Issue date: 2022-01-18
CVE Names: CVE-2021-3712 CVE-2021-44716
====================================================================
1. Summary:

Updated RHEL-8 based Cryostat container images are now available

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The RHEL-8 based Cryostat container images have been updated with a
security fix for "CVE-2021-44716 golang: net/http: limit growth of header
canonicalization cache".

Users of RHEL-8 based Cryostat container images are advised to upgrade to
these updated images, which contain backported patches to correct this
security issue. Users of these images are also encouraged to rebuild all
container images that depend on these images.

You can find images updated by this advisory in Red Hat Ecosystem Catalog
(see References).

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache

5. References:

https://access.redhat.com/security/cve/CVE-2021-3712
https://access.redhat.com/security/cve/CVE-2021-44716
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYecDGNzjgjWX9erEAQg0VBAAogeHhFtvwdPznsOhcnH+UrrLoB1DU/jh
2HR1Wzol7oV6CavpnBNLx39ZLrjINxSu0OqtbpcS/9p5aelhfOuyRBROQVK9XAt1
n3zwqoeTsonEOK8UcAD6tIJBwuFRzm6sJOVyTmn0W3BDrndjX2r0F2YcT76tY3W+
vjmMr92aM4D71RzEjvXkTfbEXujPRdh62tO4O6yMv/i2S1L/T4qJOigZm/cwGuNd
c+S0mWlhZj9sFkD7rqIZxLokm6piSnyaaT/5JdQzG4cEyAzoHWZILZvQ7IBdnhly
Qk4C8zcqj65wvqJlP8eybQ5PZAb1mbWgAg4sR4f2l2oGJ0BWHANIRUTslwWian0K
N4E+j9YA868gCBCvZUO2P3UYDIDQCLDaB3ARtTpZZOlZmIdv+tvODb7Wdyr9O8+l
Rgd5v8XlrDf7jtwuu3wS1XrfAkNY3WaihMSImRwgq2IW6q1qmCsFdNJXblkdsk1Q
xYfisXFagwHnMZq1iD+OZPXN/QuMDSYAZlWzpNB5fOC2wU7LSJzwtnQWEeuy99Rh
ELQbkvpbHFVObYFHxVTJrMPU3X4TIv+8IJ5tFwwK9NgZZw2hYsIPUIU7El6061J1
+2ofyRvMGJCmh1VAiBvDmPLerLdpvyR/nLCRtveLWT58hv9knFBONerOnKy+MTgo
YEArJdLHT4I^gn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close