Headline
Red Hat Security Advisory 2023-4734-01
Red Hat Security Advisory 2023-4734-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.10.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Moderate: OpenShift Container Platform 4.13.10 security update
Advisory ID: RHSA-2023:4734-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4734
Issue date: 2023-08-30
CVE Names: CVE-2022-27664
=====================================================================
- Summary:
Red Hat OpenShift Container Platform release 4.13.10 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container
Platform 4.10.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
- Relevant releases/architectures:
Ironic content for Red Hat OpenShift Container Platform 4.13 - noarch
Red Hat OpenShift Container Platform 4.13 - aarch64, noarch, ppc64le, s390x, x86_64
- Description:
Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.13.10. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHSA-2023:4731
Security Fix(es):
- golang: net/http: handle server errors after sending GOAWAY
(CVE-2022-27664)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
- Solution:
For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
- Bugs fixed (https://bugzilla.redhat.com/):
2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY
- Package List:
Red Hat OpenShift Container Platform 4.13:
Source:
container-selinux-2.221.0-1.rhaos4.13.el8.src.rpm
openshift-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el8.src.rpm
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el8.src.rpm
aarch64:
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el8.aarch64.rpm
noarch:
container-selinux-2.221.0-1.rhaos4.13.el8.noarch.rpm
ppc64le:
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el8.ppc64le.rpm
s390x:
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el8.s390x.rpm
x86_64:
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el8.x86_64.rpm
Red Hat OpenShift Container Platform 4.13:
Source:
container-selinux-2.221.0-1.rhaos4.13.el9.src.rpm
kernel-5.14.0-284.28.1.el9_2.src.rpm
kernel-rt-5.14.0-284.28.1.rt14.313.el9_2.src.rpm
openshift-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el9.src.rpm
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el9.src.rpm
aarch64:
bpftool-7.0.0-284.28.1.el9_2.aarch64.rpm
bpftool-debuginfo-7.0.0-284.28.1.el9_2.aarch64.rpm
kernel-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-core-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-core-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-debuginfo-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-devel-matched-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-core-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-extra-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-internal-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debug-modules-partner-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-debuginfo-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-devel-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-devel-matched-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-modules-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-modules-core-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-modules-extra-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-modules-internal-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-64k-modules-partner-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-core-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-cross-headers-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-core-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-debuginfo-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-devel-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-devel-matched-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-modules-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-modules-core-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-modules-extra-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-modules-internal-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debug-modules-partner-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debuginfo-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-devel-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-devel-matched-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-headers-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-modules-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-modules-core-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-modules-extra-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-modules-internal-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-modules-partner-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-selftests-internal-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-tools-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-tools-debuginfo-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-tools-libs-5.14.0-284.28.1.el9_2.aarch64.rpm
kernel-tools-libs-devel-5.14.0-284.28.1.el9_2.aarch64.rpm
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el9.aarch64.rpm
openshift-hyperkube-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el9.aarch64.rpm
perf-5.14.0-284.28.1.el9_2.aarch64.rpm
perf-debuginfo-5.14.0-284.28.1.el9_2.aarch64.rpm
python3-perf-5.14.0-284.28.1.el9_2.aarch64.rpm
python3-perf-debuginfo-5.14.0-284.28.1.el9_2.aarch64.rpm
rtla-5.14.0-284.28.1.el9_2.aarch64.rpm
noarch:
container-selinux-2.221.0-1.rhaos4.13.el9.noarch.rpm
kernel-abi-stablelists-5.14.0-284.28.1.el9_2.noarch.rpm
kernel-doc-5.14.0-284.28.1.el9_2.noarch.rpm
ppc64le:
bpftool-7.0.0-284.28.1.el9_2.ppc64le.rpm
bpftool-debuginfo-7.0.0-284.28.1.el9_2.ppc64le.rpm
kernel-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-core-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-cross-headers-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-core-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-devel-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-modules-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-modules-core-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-modules-internal-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debug-modules-partner-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debuginfo-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-devel-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-devel-matched-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-headers-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-ipaclones-internal-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-modules-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-modules-core-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-modules-extra-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-modules-internal-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-modules-partner-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-selftests-internal-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-tools-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-tools-libs-5.14.0-284.28.1.el9_2.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-284.28.1.el9_2.ppc64le.rpm
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el9.ppc64le.rpm
openshift-hyperkube-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el9.ppc64le.rpm
perf-5.14.0-284.28.1.el9_2.ppc64le.rpm
perf-debuginfo-5.14.0-284.28.1.el9_2.ppc64le.rpm
python3-perf-5.14.0-284.28.1.el9_2.ppc64le.rpm
python3-perf-debuginfo-5.14.0-284.28.1.el9_2.ppc64le.rpm
rtla-5.14.0-284.28.1.el9_2.ppc64le.rpm
s390x:
bpftool-7.0.0-284.28.1.el9_2.s390x.rpm
bpftool-debuginfo-7.0.0-284.28.1.el9_2.s390x.rpm
kernel-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-core-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-cross-headers-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-core-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-debuginfo-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-devel-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-devel-matched-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-modules-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-modules-core-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-modules-extra-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-modules-internal-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debug-modules-partner-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debuginfo-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-devel-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-devel-matched-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-headers-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-modules-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-modules-core-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-modules-extra-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-modules-internal-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-modules-partner-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-selftests-internal-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-tools-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-tools-debuginfo-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-core-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-core-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-internal-5.14.0-284.28.1.el9_2.s390x.rpm
kernel-zfcpdump-modules-partner-5.14.0-284.28.1.el9_2.s390x.rpm
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el9.s390x.rpm
openshift-hyperkube-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el9.s390x.rpm
perf-5.14.0-284.28.1.el9_2.s390x.rpm
perf-debuginfo-5.14.0-284.28.1.el9_2.s390x.rpm
python3-perf-5.14.0-284.28.1.el9_2.s390x.rpm
python3-perf-debuginfo-5.14.0-284.28.1.el9_2.s390x.rpm
rtla-5.14.0-284.28.1.el9_2.s390x.rpm
x86_64:
bpftool-7.0.0-284.28.1.el9_2.x86_64.rpm
bpftool-debuginfo-7.0.0-284.28.1.el9_2.x86_64.rpm
kernel-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-core-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-cross-headers-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-core-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-debuginfo-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-devel-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-devel-matched-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-modules-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-modules-core-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-modules-extra-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-modules-internal-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-modules-partner-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debug-uki-virt-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debuginfo-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-devel-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-devel-matched-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-headers-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-ipaclones-internal-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-modules-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-modules-core-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-modules-extra-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-modules-internal-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-modules-partner-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-rt-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-core-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-core-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-devel-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-devel-matched-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-modules-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-modules-core-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-modules-internal-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debug-modules-partner-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debuginfo-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-devel-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-devel-matched-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-kvm-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-modules-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-modules-core-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-modules-extra-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-modules-internal-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-modules-partner-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-rt-selftests-internal-5.14.0-284.28.1.rt14.313.el9_2.x86_64.rpm
kernel-selftests-internal-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-tools-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-tools-debuginfo-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-tools-libs-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-tools-libs-devel-5.14.0-284.28.1.el9_2.x86_64.rpm
kernel-uki-virt-5.14.0-284.28.1.el9_2.x86_64.rpm
openshift-clients-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el9.x86_64.rpm
openshift-clients-redistributable-4.13.0-202308112024.p0.g17b7acc.assembly.stream.el9.x86_64.rpm
openshift-hyperkube-4.13.0-202308112024.p0.g0ef5eae.assembly.stream.el9.x86_64.rpm
perf-5.14.0-284.28.1.el9_2.x86_64.rpm
perf-debuginfo-5.14.0-284.28.1.el9_2.x86_64.rpm
python3-perf-5.14.0-284.28.1.el9_2.x86_64.rpm
python3-perf-debuginfo-5.14.0-284.28.1.el9_2.x86_64.rpm
rtla-5.14.0-284.28.1.el9_2.x86_64.rpm
Ironic content for Red Hat OpenShift Container Platform 4.13:
Source:
python-ironic-lib-5.4.1-0.20230410165532.b393f4c.el9.src.rpm
python-oslo-messaging-14.1.0-0.20230308164807.9f710ce.el9.src.rpm
noarch:
python3-ironic-lib-5.4.1-0.20230410165532.b393f4c.el9.noarch.rpm
python3-oslo-messaging-14.1.0-0.20230308164807.9f710ce.el9.noarch.rpm
python3-oslo-messaging-tests-14.1.0-0.20230308164807.9f710ce.el9.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-27664
https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=jwyf
-----END PGP SIGNATURE-----
–
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Related news
Ubuntu Security Notice 6038-2 - USN-6038-1 fixed several vulnerabilities in Go 1.18. This update provides the corresponding updates for Go 1.13 and Go 1.16. CVE-2022-29526 and CVE-2022-30630 only affected Go 1.16. It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.
Red Hat Security Advisory 2023-2204-01 - Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood.
An update for grafana-pcp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27664: A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.
An update for git-lfs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by r...
Red Hat Security Advisory 2023-2041-01 - Migration Toolkit for Applications 6.1.0 Images. Issues addressed include denial of service, privilege escalation, server-side request forgery, and traversal vulnerabilities.
Red Hat Security Advisory 2023-1529-01 - Service Telemetry Framework provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform deployment for storage, retrieval, and monitoring. Issues addressed include a denial of service vulnerability.
Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-1962: A flaw was found in the golang standard library, go/par...
Red Hat Security Advisory 2023-0264-01 - An update for Logging Subsystem (5.6.0) is now available for Red Hat OpenShift Container Platform. Issues addressed include a denial of service vulnerability.
An update for Logging Subsystem (5.6.0) is now available for Red Hat OpenShift Container Platform. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server error...
In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.
Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.