-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Migration Toolkit for Containers (MTC) 1.7.8 security and bug fix update
Advisory ID:       RHSA-2023:1428-01
Product:           Red Hat Migration Toolkit
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1428
Issue date:        2023-03-23
CVE Names:         CVE-2020-10735 CVE-2020-36567 CVE-2021-4235 
                   CVE-2021-28861 CVE-2022-1705 CVE-2022-2879 
                   CVE-2022-2880 CVE-2022-2995 CVE-2022-3162 
                   CVE-2022-3172 CVE-2022-3259 CVE-2022-3466 
                   CVE-2022-4415 CVE-2022-23521 CVE-2022-24999 
                   CVE-2022-25881 CVE-2022-25927 CVE-2022-27664 
                   CVE-2022-30631 CVE-2022-32148 CVE-2022-32189 
                   CVE-2022-32190 CVE-2022-37603 CVE-2022-38900 
                   CVE-2022-40897 CVE-2022-41715 CVE-2022-41903 
                   CVE-2022-45061 CVE-2022-46175 CVE-2022-47629 
                   CVE-2022-48285 CVE-2022-48303 CVE-2023-23916 
====================================================================
1. Summary:

The Migration Toolkit for Containers (MTC) 1.7.8 is now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The Migration Toolkit for Containers (MTC) enables you to migrate
Kubernetes resources, persistent volume data, and internal container images
between OpenShift Container Platform clusters, using the MTC web console or
the Kubernetes API.

Security Fix(es):

* decode-uri-component: improper input validation resulting in DoS
(CVE-2022-38900)

* gin: Unsanitized input in the default logger in github.com/gin-gonic/gin
(CVE-2020-36567)

* express: "qs" prototype poisoning causes the hang of the node process
(CVE-2022-24999)

* http-cache-semantics: Regular Expression Denial of Service (ReDoS)
vulnerability (CVE-2022-25881)

* ua-parser-js: ReDoS vulnerability via the trim() function
(CVE-2022-25927)

* loader-utils: Regular expression denial of service (CVE-2022-37603)

* json5: Prototype Pollution in JSON5 via Parse Method (CVE-2022-46175)

* jszip: directory traversal via a crafted ZIP archive (CVE-2022-48285)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The velero image cannot be overridden in the operator (BZ#2143389)

* Adding a MigCluster from UI fails when the domain name has charactersmore than 6 (BZ#2152149)

* UI fails to render the 'migrations' page: "Cannot read properties of
undefined (reading 'name')" (BZ#2163485)

* Creating DPA resource fails on OCP 4.6 clusters (BZ#2173742)

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2140597 - CVE-2022-37603 loader-utils:Regular expression denial of service
2143389 - The velero image cannot be overridden in the operator
2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process
2152149 - Adding a MigCluster from UI fails when the domain name has characters more than 6
2156263 - CVE-2022-46175 json5: Prototype Pollution in JSON5 via Parse Method
2156683 - CVE-2020-36567 gin: Unsanitized input in the default logger in github.com/gin-gonic/gin
2163485 - UI fails to render the 'migrations' page:  "Cannot read properties of undefined ( reading 'name' )"
2165020 - CVE-2022-25927 ua-parser-js: ReDoS vulnerability via the trim() function
2165797 - CVE-2022-48285 jszip: directory traversal via a crafted ZIP archive
2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
2170644 - CVE-2022-38900 decode-uri-component: improper input validation resulting in DoS
2173742 - Creating DPA resource fails on OCP 4.6 clusters
5. JIRA issues fixed (https://issues.redhat.com/):

MIG-1298 - Expand configuration SCC configuration options for rsync pod in DVM
MIG-1315 - Direct volume migration Rsync options are failing on validation
MIG-1318 - MTC 1.7.7 fails on OCP 4.12

6. References:

https://access.redhat.com/security/cve/CVE-2020-10735
https://access.redhat.com/security/cve/CVE-2020-36567
https://access.redhat.com/security/cve/CVE-2021-4235
https://access.redhat.com/security/cve/CVE-2021-28861
https://access.redhat.com/security/cve/CVE-2022-1705
https://access.redhat.com/security/cve/CVE-2022-2879
https://access.redhat.com/security/cve/CVE-2022-2880
https://access.redhat.com/security/cve/CVE-2022-2995
https://access.redhat.com/security/cve/CVE-2022-3162
https://access.redhat.com/security/cve/CVE-2022-3172
https://access.redhat.com/security/cve/CVE-2022-3259
https://access.redhat.com/security/cve/CVE-2022-3466
https://access.redhat.com/security/cve/CVE-2022-4415
https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-24999
https://access.redhat.com/security/cve/CVE-2022-25881
https://access.redhat.com/security/cve/CVE-2022-25927
https://access.redhat.com/security/cve/CVE-2022-27664
https://access.redhat.com/security/cve/CVE-2022-30631
https://access.redhat.com/security/cve/CVE-2022-32148
https://access.redhat.com/security/cve/CVE-2022-32189
https://access.redhat.com/security/cve/CVE-2022-32190
https://access.redhat.com/security/cve/CVE-2022-37603
https://access.redhat.com/security/cve/CVE-2022-38900
https://access.redhat.com/security/cve/CVE-2022-40897
https://access.redhat.com/security/cve/CVE-2022-41715
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/cve/CVE-2022-45061
https://access.redhat.com/security/cve/CVE-2022-46175
https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/cve/CVE-2022-48285
https://access.redhat.com/security/cve/CVE-2022-48303
https://access.redhat.com/security/cve/CVE-2023-23916
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1hku
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1428:01 Important: Migration Toolkit for Containers (MTC)

The Migration Toolkit for Containers (MTC) 1.7.8 is now available

Summary

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es):
* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
* gin: Unsanitized input in the default logger in github.com/gin-gonic/gin (CVE-2020-36567)
* express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* ua-parser-js: ReDoS vulnerability via the trim() function (CVE-2022-25927)
* loader-utils: Regular expression denial of service (CVE-2022-37603)
* json5: Prototype Pollution in JSON5 via Parse Method (CVE-2022-46175)
* jszip: directory traversal via a crafted ZIP archive (CVE-2022-48285)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* The velero image cannot be overridden in the operator (BZ#2143389)
* Adding a MigCluster from UI fails when the domain name has charactersmore than 6 (BZ#2152149)
* UI fails to render the 'migrations' page: "Cannot read properties of undefined (reading 'name')" (BZ#2163485)
* Creating DPA resource fails on OCP 4.6 clusters (BZ#2173742)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-10735 https://access.redhat.com/security/cve/CVE-2020-36567 https://access.redhat.com/security/cve/CVE-2021-4235 https://access.redhat.com/security/cve/CVE-2021-28861 https://access.redhat.com/security/cve/CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-2995 https://access.redhat.com/security/cve/CVE-2022-3162 https://access.redhat.com/security/cve/CVE-2022-3172 https://access.redhat.com/security/cve/CVE-2022-3259 https://access.redhat.com/security/cve/CVE-2022-3466 https://access.redhat.com/security/cve/CVE-2022-4415 https://access.redhat.com/security/cve/CVE-2022-23521 https://access.redhat.com/security/cve/CVE-2022-24999 https://access.redhat.com/security/cve/CVE-2022-25881 https://access.redhat.com/security/cve/CVE-2022-25927 https://access.redhat.com/security/cve/CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-32148 https://access.redhat.com/security/cve/CVE-2022-32189 https://access.redhat.com/security/cve/CVE-2022-32190 https://access.redhat.com/security/cve/CVE-2022-37603 https://access.redhat.com/security/cve/CVE-2022-38900 https://access.redhat.com/security/cve/CVE-2022-40897 https://access.redhat.com/security/cve/CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2022-41903 https://access.redhat.com/security/cve/CVE-2022-45061 https://access.redhat.com/security/cve/CVE-2022-46175 https://access.redhat.com/security/cve/CVE-2022-47629 https://access.redhat.com/security/cve/CVE-2022-48285 https://access.redhat.com/security/cve/CVE-2022-48303 https://access.redhat.com/security/cve/CVE-2023-23916 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2023:1428-01
Product: Red Hat Migration Toolkit
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1428
Issued Date: : 2023-03-23
CVE Names: CVE-2020-10735 CVE-2020-36567 CVE-2021-4235 CVE-2021-28861 CVE-2022-1705 CVE-2022-2879 CVE-2022-2880 CVE-2022-2995 CVE-2022-3162 CVE-2022-3172 CVE-2022-3259 CVE-2022-3466 CVE-2022-4415 CVE-2022-23521 CVE-2022-24999 CVE-2022-25881 CVE-2022-25927 CVE-2022-27664 CVE-2022-30631 CVE-2022-32148 CVE-2022-32189 CVE-2022-32190 CVE-2022-37603 CVE-2022-38900 CVE-2022-40897 CVE-2022-41715 CVE-2022-41903 CVE-2022-45061 CVE-2022-46175 CVE-2022-47629 CVE-2022-48285 CVE-2022-48303 CVE-2023-23916

Topic

The Migration Toolkit for Containers (MTC) 1.7.8 is now available.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2140597 - CVE-2022-37603 loader-utils:Regular expression denial of service

2143389 - The velero image cannot be overridden in the operator

2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process

2152149 - Adding a MigCluster from UI fails when the domain name has characters more than 6

2156263 - CVE-2022-46175 json5: Prototype Pollution in JSON5 via Parse Method

2156683 - CVE-2020-36567 gin: Unsanitized input in the default logger in github.com/gin-gonic/gin

2163485 - UI fails to render the 'migrations' page: "Cannot read properties of undefined ( reading 'name' )"

2165020 - CVE-2022-25927 ua-parser-js: ReDoS vulnerability via the trim() function

2165797 - CVE-2022-48285 jszip: directory traversal via a crafted ZIP archive

2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability

2170644 - CVE-2022-38900 decode-uri-component: improper input validation resulting in DoS

2173742 - Creating DPA resource fails on OCP 4.6 clusters

5. JIRA issues fixed (https://issues.redhat.com/):

MIG-1298 - Expand configuration SCC configuration options for rsync pod in DVM

MIG-1315 - Direct volume migration Rsync options are failing on validation

MIG-1318 - MTC 1.7.7 fails on OCP 4.12


Related News