Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4312-01

Red Hat Security Advisory 2023-4312-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.46.

Packet Storm
#vulnerability#web#red_hat#redis#git#kubernetes#rpm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.11.46 security update
Advisory ID: RHSA-2023:4312-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4312
Issue date: 2023-08-02
CVE Names: CVE-2023-1260
=====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.11.46 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.11 - aarch64, ppc64le, s390x, x86_64

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.11.46. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:4310

Security Fix(es):

  • kube-apiserver: PrivEsc (CVE-2023-1260)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

  1. Solution:

For OpenShift Container Platform 4.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2176267 - CVE-2023-1260 kube-apiserver: PrivEsc

  1. Package List:

Red Hat OpenShift Container Platform 4.11:

Source:
cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.src.rpm
openshift-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src.rpm
openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64.rpm
cri-o-debuginfo-1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64.rpm
cri-o-debugsource-1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64.rpm
openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64.rpm

ppc64le:
cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le.rpm
cri-o-debuginfo-1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le.rpm
cri-o-debugsource-1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le.rpm
openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x.rpm
cri-o-debuginfo-1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x.rpm
cri-o-debugsource-1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x.rpm
openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64.rpm
cri-o-debuginfo-1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64.rpm
cri-o-debugsource-1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64.rpm
openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-1260
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GO42
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

GHSA-92hx-3mh6-hc49: kube-apiserver authentication bypass vulnerability

An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.

CVE-2023-1260: cve-details

An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.

Red Hat Security Advisory 2023-4898-01

Red Hat Security Advisory 2023-4898-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.67.

Red Hat Security Advisory 2023-4226-01

Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.

RHSA-2023:4225: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 security and extras update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.

Red Hat Security Advisory 2023-4093-01

Red Hat Security Advisory 2023-4093-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4091-01

Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4090-01

Red Hat Security Advisory 2023-4090-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5.

RHSA-2023:4093: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...

RHSA-2023:4091: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...

RHSA-2023:4090: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...

Red Hat Security Advisory 2023-3976-01

Red Hat Security Advisory 2023-3976-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.24.

RHSA-2023:3976: Red Hat Security Advisory: OpenShift Container Platform 4.12.24 packages and security update

Red Hat OpenShift Container Platform release 4.12.24 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...

Packet Storm: Latest News

Ivanti EPM Remote Code Execution