-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat OpenStack Platform 16.2.4 (erlang) security update Advisory ID: RHSA-2022:8857-01 Product: Red Hat OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2022:8857 Issue date: 2022-12-07 CVE Names: CVE-2022-37026 ==================================================================== 1. Summary: An update for erlang is now available for Red Hat OpenStack Platform 16.2.4 (Train) on Red Hat Enterprise Linux (RHEL) 8.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 16.2 - ppc64le, x86_64 3. Description: Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance. Erlang is used in several large telecommunication systems from Ericsson. Security Fix(es): * Client Authentication Bypass (CVE-2022-37026) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2141802 - CVE-2022-37026 erlang/otp: Client Authentication Bypass 6. Package List: Red Hat OpenStack Platform 16.2: Source: erlang-23.3.4.18-1.el8ost.src.rpm ppc64le: erlang-asn1-23.3.4.18-1.el8ost.ppc64le.rpm erlang-asn1-debuginfo-23.3.4.18-1.el8ost.ppc64le.rpm erlang-compiler-23.3.4.18-1.el8ost.ppc64le.rpm erlang-crypto-23.3.4.18-1.el8ost.ppc64le.rpm erlang-crypto-debuginfo-23.3.4.18-1.el8ost.ppc64le.rpm erlang-debuginfo-23.3.4.18-1.el8ost.ppc64le.rpm erlang-debugsource-23.3.4.18-1.el8ost.ppc64le.rpm erlang-eldap-23.3.4.18-1.el8ost.ppc64le.rpm erlang-erl_interface-debuginfo-23.3.4.18-1.el8ost.ppc64le.rpm erlang-erts-23.3.4.18-1.el8ost.ppc64le.rpm erlang-erts-debuginfo-23.3.4.18-1.el8ost.ppc64le.rpm erlang-hipe-23.3.4.18-1.el8ost.ppc64le.rpm erlang-inets-23.3.4.18-1.el8ost.ppc64le.rpm erlang-kernel-23.3.4.18-1.el8ost.ppc64le.rpm erlang-mnesia-23.3.4.18-1.el8ost.ppc64le.rpm erlang-odbc-debuginfo-23.3.4.18-1.el8ost.ppc64le.rpm erlang-os_mon-23.3.4.18-1.el8ost.ppc64le.rpm erlang-os_mon-debuginfo-23.3.4.18-1.el8ost.ppc64le.rpm erlang-parsetools-23.3.4.18-1.el8ost.ppc64le.rpm erlang-public_key-23.3.4.18-1.el8ost.ppc64le.rpm erlang-runtime_tools-23.3.4.18-1.el8ost.ppc64le.rpm erlang-runtime_tools-debuginfo-23.3.4.18-1.el8ost.ppc64le.rpm erlang-sasl-23.3.4.18-1.el8ost.ppc64le.rpm erlang-snmp-23.3.4.18-1.el8ost.ppc64le.rpm erlang-ssl-23.3.4.18-1.el8ost.ppc64le.rpm erlang-stdlib-23.3.4.18-1.el8ost.ppc64le.rpm erlang-syntax_tools-23.3.4.18-1.el8ost.ppc64le.rpm erlang-tools-23.3.4.18-1.el8ost.ppc64le.rpm erlang-tools-debuginfo-23.3.4.18-1.el8ost.ppc64le.rpm erlang-xmerl-23.3.4.18-1.el8ost.ppc64le.rpm x86_64: erlang-asn1-23.3.4.18-1.el8ost.x86_64.rpm erlang-asn1-debuginfo-23.3.4.18-1.el8ost.x86_64.rpm erlang-compiler-23.3.4.18-1.el8ost.x86_64.rpm erlang-crypto-23.3.4.18-1.el8ost.x86_64.rpm erlang-crypto-debuginfo-23.3.4.18-1.el8ost.x86_64.rpm erlang-debuginfo-23.3.4.18-1.el8ost.x86_64.rpm erlang-debugsource-23.3.4.18-1.el8ost.x86_64.rpm erlang-eldap-23.3.4.18-1.el8ost.x86_64.rpm erlang-erl_interface-debuginfo-23.3.4.18-1.el8ost.x86_64.rpm erlang-erts-23.3.4.18-1.el8ost.x86_64.rpm erlang-erts-debuginfo-23.3.4.18-1.el8ost.x86_64.rpm erlang-hipe-23.3.4.18-1.el8ost.x86_64.rpm erlang-inets-23.3.4.18-1.el8ost.x86_64.rpm erlang-kernel-23.3.4.18-1.el8ost.x86_64.rpm erlang-mnesia-23.3.4.18-1.el8ost.x86_64.rpm erlang-odbc-debuginfo-23.3.4.18-1.el8ost.x86_64.rpm erlang-os_mon-23.3.4.18-1.el8ost.x86_64.rpm erlang-os_mon-debuginfo-23.3.4.18-1.el8ost.x86_64.rpm erlang-parsetools-23.3.4.18-1.el8ost.x86_64.rpm erlang-public_key-23.3.4.18-1.el8ost.x86_64.rpm erlang-runtime_tools-23.3.4.18-1.el8ost.x86_64.rpm erlang-runtime_tools-debuginfo-23.3.4.18-1.el8ost.x86_64.rpm erlang-sasl-23.3.4.18-1.el8ost.x86_64.rpm erlang-snmp-23.3.4.18-1.el8ost.x86_64.rpm erlang-ssl-23.3.4.18-1.el8ost.x86_64.rpm erlang-stdlib-23.3.4.18-1.el8ost.x86_64.rpm erlang-syntax_tools-23.3.4.18-1.el8ost.x86_64.rpm erlang-tools-23.3.4.18-1.el8ost.x86_64.rpm erlang-tools-debuginfo-23.3.4.18-1.el8ost.x86_64.rpm erlang-xmerl-23.3.4.18-1.el8ost.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-37026 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY5FpldzjgjWX9erEAQiC5xAAgikz4PKc5MK3UvThDwTvFMhQnA7OKRWM 6HyUCQVnvMXH8FOQBRQAkybQ0k7GHwLuVoltXfG6a+sQwUcWyFEMjn1QPxqJTdGH lvE4BPDxZt55qesI/r/Ed1dU6t5M0Yz5d40MTouOhTWtaoyyq0w9eRslOtc6sEUX jOp9AujRHtufUtqFZrJlgTMfSL7fwkRKYqOHUu0hnpFKLduK5fP1vQrVEaLBBR1e LcK7ozKFKK1r9xw/HwMQKUbooTwjwD7hW7GMGY/l9vYav39c91WxeN4QgYFW6Lwc uDBOZe0pQ71j/ujdgkPxJ/sItBvsxepqleyeYhyxpahfOgydP9Jn1DJ6nfsEkUFP +UirkDPUIGFxOFmelEGHlyzpBg5vDExE/iQ92lqbLseA5el3NT0MhEYQKF66ZiZm fN4cAC5k2GGi6M8dykQyhiWDPTCjIwy07OrGotleCE8XLATfYHG47wFwZi2lphyG AJkpki/WYwV7s5XYABXjKZYCcuZ/HtLP93vX1nHQnayxG2z4frO1/xl89FcxbGrs lIgnQmSHzySSaoyrzMx8NT+rUATG9DxKWrVQEHlFNJE1g0Vz5dW7ZKjegLViFg8Q Uk/8TgN+poNJHlVj4SaC50Iskyn7733l/EgGDPPEip7lup6vR4n2Vayb+HZflTfI k3ufCa6ZRqQ=2X4R -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce