Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4459-01

Red Hat Security Advisory 2023-4459-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.8.

Packet Storm
#vulnerability#web#red_hat#redis#kubernetes#rpm#jira

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.13.8 packages and security update
Advisory ID: RHSA-2023:4459-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4459
Issue date: 2023-08-08
CVE Names: CVE-2023-24539 CVE-2023-29400
=====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.13.8 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.13 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.13.8. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:4456

Security Fix(es):

  • golang: html/template: improper sanitization of CSS values
    (CVE-2023-24539)

  • golang: html/template: improper handling of empty HTML attributes
    (CVE-2023-29400)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

  1. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2196026 - CVE-2023-24539 golang: html/template: improper sanitization of CSS values
2196029 - CVE-2023-29400 golang: html/template: improper handling of empty HTML attributes

  1. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-17339 - Placeholder bug for OCP 4.13.0 rpm release

  1. Package List:

Red Hat OpenShift Container Platform 4.13:

Source:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.src.rpm
openshift-kuryr-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.src.rpm

aarch64:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.aarch64.rpm

noarch:
openshift-kuryr-cni-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm

ppc64le:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.ppc64le.rpm

s390x:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.s390x.rpm

x86_64:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.x86_64.rpm

Red Hat OpenShift Container Platform 4.13:

Source:
cri-tools-1.26.0-3.el9.src.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.src.rpm
ovn23.06-23.06.0-51.el9fdp.src.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.src.rpm

aarch64:
cri-tools-1.26.0-3.el9.aarch64.rpm
cri-tools-debuginfo-1.26.0-3.el9.aarch64.rpm
cri-tools-debugsource-1.26.0-3.el9.aarch64.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.aarch64.rpm
ovn23.06-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-central-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-host-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm

ppc64le:
cri-tools-1.26.0-3.el9.ppc64le.rpm
cri-tools-debuginfo-1.26.0-3.el9.ppc64le.rpm
cri-tools-debugsource-1.26.0-3.el9.ppc64le.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.ppc64le.rpm
ovn23.06-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-central-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-host-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm

s390x:
cri-tools-1.26.0-3.el9.s390x.rpm
cri-tools-debuginfo-1.26.0-3.el9.s390x.rpm
cri-tools-debugsource-1.26.0-3.el9.s390x.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.s390x.rpm
ovn23.06-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-central-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-host-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm

x86_64:
cri-tools-1.26.0-3.el9.x86_64.rpm
cri-tools-debuginfo-1.26.0-3.el9.x86_64.rpm
cri-tools-debugsource-1.26.0-3.el9.x86_64.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.x86_64.rpm
openshift-clients-redistributable-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.x86_64.rpm
ovn23.06-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-central-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-host-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-24539
https://access.redhat.com/security/cve/CVE-2023-29400
https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3naF
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202408-07

Gentoo Linux Security Advisory 202408-7 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to information leakage or a denial of service. Versions greater than or equal to 1.22.3 are affected.

Red Hat Security Advisory 2023-5442-01

Red Hat Security Advisory 2023-5442-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:5421: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes

Multicluster Engine for Kubernetes 2.3.2 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be attacker-manipulate...

RHSA-2023:4657: Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.2 security update

Secondary Scheduler Operator for Red Hat OpenShift 1.1.2 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24532: A flaw was found in the crypto/internal/nistec golang library. The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars, such as a scalar larger than the order of the curve. This does not impact usages of crypto/ecdsa or crypto/ecdh. * CVE-2023-24534: A flaw was found in Golang Go...

Red Hat Security Advisory 2023-4664-01

Red Hat Security Advisory 2023-4664-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.3 images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4627: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.2.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a...

RHSA-2023:4472: Red Hat Security Advisory: Release of OpenShift Serverless 1.29.1

Red Hat OpenShift Serverless version 1.29.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated. * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containin...

RHSA-2023:4472: Red Hat Security Advisory: Release of OpenShift Serverless 1.29.1

Red Hat OpenShift Serverless version 1.29.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated. * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containin...

RHSA-2023:4470: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys ca...

RHSA-2023:4470: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys ca...

Red Hat Security Advisory 2023-4225-01

Red Hat Security Advisory 2023-4225-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.6.

Red Hat Security Advisory 2023-4225-01

Red Hat Security Advisory 2023-4225-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.6.

Red Hat Security Advisory 2023-4293-01

Red Hat Security Advisory 2023-4293-01 - The Migration Toolkit for Containers (MTC) 1.7.11 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate.

Red Hat Security Advisory 2023-4293-01

Red Hat Security Advisory 2023-4293-01 - The Migration Toolkit for Containers (MTC) 1.7.11 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:4293: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.11 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.11 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Tem...

RHSA-2023:4293: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.11 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.11 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Tem...

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

Red Hat Security Advisory 2023-4003-01

Red Hat Security Advisory 2023-4003-01 - As a Kubernetes user, I cannot connect easily connect services from one cluster with services on another cluster. Red Hat Application Interconnect enables me to create a service network and it allows geographically distributed services to connect as if they were all running in the same site. Issues addressed include a denial of service vulnerability.

RHSA-2023:3540: Red Hat Security Advisory: OpenShift Container Platform 4.13.3 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A ...

RHSA-2023:3540: Red Hat Security Advisory: OpenShift Container Platform 4.13.3 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A ...

Red Hat Security Advisory 2023-3323-01

Red Hat Security Advisory 2023-3323-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-3323-01

Red Hat Security Advisory 2023-3323-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

CVE-2023-24540: [security] Go 1.20.4 and Go 1.19.9 are released

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

CVE-2023-29400

Templates containing actions in unquoted HTML attributes (e.g. "attr={{.}}") executed with empty input can result in output with unexpected results when parsed due to HTML normalization rules. This may allow injection of arbitrary attributes into tags.

CVE-2023-24540: [security] Go 1.20.4 and Go 1.19.9 are released

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution