Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3303-01

Red Hat Security Advisory 2023-3303-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.1.

Packet Storm
#vulnerability#web#red_hat#js#git#kubernetes#c++#rpm#docker#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.13.1 packages and security update
Advisory ID: RHSA-2023:3303-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3303
Issue date: 2023-05-30
CVE Names: CVE-2022-41724
=====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.13.1 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.13 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.13.1. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:3304

Security Fix(es):

  • golang: crypto/tls: large handshake records may cause panics
    (CVE-2022-41724)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

  1. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2178492 - CVE-2022-41724 golang: crypto/tls: large handshake records may cause panics

  1. Package List:

Red Hat OpenShift Container Platform 4.13:

Source:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.src.rpm
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el8.src.rpm
openshift-kuryr-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.aarch64.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.aarch64.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.aarch64.rpm

noarch:
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.13.0-202305180130.p0.g89eab30.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rpm

ppc64le:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.ppc64le.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.ppc64le.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.ppc64le.rpm

s390x:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.s390x.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.s390x.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.s390x.rpm

x86_64:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.x86_64.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.x86_64.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.x86_64.rpm

Red Hat OpenShift Container Platform 4.13:

Source:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.src.rpm
kata-containers-3.0.2-6.el9.src.rpm
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el9.src.rpm
podman-4.4.1-4.rhaos4.13.el9.src.rpm
rpm-ostree-2023.3-1.el9_2.src.rpm

aarch64:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.aarch64.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.aarch64.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.aarch64.rpm
kata-containers-3.0.2-6.el9.aarch64.rpm
podman-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.aarch64.rpm
rpm-ostree-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-devel-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-libs-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.aarch64.rpm

noarch:
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el9.noarch.rpm
openshift-ansible-test-4.13.0-202305180130.p0.g89eab30.assembly.stream.el9.noarch.rpm
podman-docker-4.4.1-4.rhaos4.13.el9.noarch.rpm

ppc64le:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.ppc64le.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.ppc64le.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.ppc64le.rpm
kata-containers-3.0.2-6.el9.ppc64le.rpm
podman-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
rpm-ostree-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-devel-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-libs-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.ppc64le.rpm

s390x:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.s390x.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.s390x.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.s390x.rpm
kata-containers-3.0.2-6.el9.s390x.rpm
podman-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.s390x.rpm
rpm-ostree-2023.3-1.el9_2.s390x.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.s390x.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.s390x.rpm
rpm-ostree-devel-2023.3-1.el9_2.s390x.rpm
rpm-ostree-libs-2023.3-1.el9_2.s390x.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.s390x.rpm

x86_64:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.x86_64.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.x86_64.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.x86_64.rpm
kata-containers-3.0.2-6.el9.x86_64.rpm
podman-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.x86_64.rpm
rpm-ostree-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-devel-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-libs-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-41724
https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UbB/
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-7672-03

Red Hat Security Advisory 2023-7672-03 - Red Hat OpenShift Virtualization release 4.14.1 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5935-01

Red Hat Security Advisory 2023-5935-01 - An update for osp-director-agent-container, osp-director-downloader-container, osp-director-operator-bundle-container, and osp-director-operator-container is now available for Red Hat OpenStack Platform 16.2.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4627-01

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4335: Red Hat Security Advisory: Security Update for cert-manager Operator for Red Hat OpenShift 1.10.3

cert-manager Operator for Red Hat OpenShift 1.10.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specia...

RHSA-2023:4470: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys ca...

Red Hat Security Advisory 2023-4003-01

Red Hat Security Advisory 2023-4003-01 - As a Kubernetes user, I cannot connect easily connect services from one cluster with services on another cluster. Red Hat Application Interconnect enables me to create a service network and it allows geographically distributed services to connect as if they were all running in the same site. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

RHSA-2023:3925: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...

Red Hat Security Advisory 2023-3612-01

Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-3366-01

Red Hat Security Advisory 2023-3366-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.2. Issues addressed include a traversal vulnerability.

Red Hat Security Advisory 2023-3445-01

Red Hat Security Advisory 2023-3445-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Issues addressed include a denial of service vulnerability.

RHSA-2023:3455: Red Hat Security Advisory: Release of OpenShift Serverless 1.29.0

OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...

RHSA-2023:3303: Red Hat Security Advisory: OpenShift Container Platform 4.13.1 packages and security update

Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a ...

Red Hat Security Advisory 2023-3167-01

Red Hat Security Advisory 2023-3167-01 - New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0584-01

Red Hat Security Advisory 2023-0584-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.1.1. Issues addressed include a denial of service vulnerability.

RHSA-2023:0584: Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 security update

Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query ...

RHSA-2023:3083: Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a den...

Red Hat Security Advisory 2023-2107-01

Red Hat Security Advisory 2023-2107-01 - The Migration Toolkit for Containers (MTC) 1.7.9 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. Issues addressed include a denial of service vulnerability.

RHSA-2023:2107: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.9 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.9 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a denial of service caused by...

Red Hat Security Advisory 2023-1817-01

Red Hat Security Advisory 2023-1817-01 - Network Observability 1.2.0 is an OpenShift operator that provides a monitoring pipeline to collect and enrich network flows that are produced by the Network observability eBPF agent. The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console. This update contains bug fixes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1639-01

Red Hat Security Advisory 2023-1639-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

RHSA-2023:1639: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.3 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.3 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a denial of service caused by a...

Packet Storm: Latest News

Ivanti EPM Remote Code Execution