Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3545: Red Hat Security Advisory: OpenShift Container Platform 4.12.21 packages and security update

Red Hat OpenShift Container Platform release 4.12.21 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set “\t\n\f\r\u0020\u2028\u2029” in JavaScript contexts that also contain actions may not be properly sanitized during execution.
  • CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy’s behavior regarding cookies and the application’s behavior session usage:
  1. The caching proxy does not strip or ignore response with cookies
  2. The application sets a permanent session
  3. The application does not access or modify the session during requests
  4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior
  5. The application does not set the Cache-Control header to avoid being cached
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#perl#aws#ibm#rpm#docker

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-14

Updated:

2023-06-14

RHSA-2023:3545 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.12.21 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.12.21 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.21. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2023:3546

Security Fix(es):

  • golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
  • flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header (CVE-2023-30861)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
  • BZ - 2196643 - CVE-2023-30861 flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Red Hat OpenShift Container Platform 4.12 for RHEL 9

SRPM

python-flask-2.0.1-3.el9.src.rpm

SHA-256: a663e5d3c506d609a20207a979fd464fd86f67a0876ec10dbfff7e191c5252a7

x86_64

python-flask-doc-2.0.1-3.el9.noarch.rpm

SHA-256: 757f6e2fc086448eafd11e8d5af193bee4bc2671782c03573c18ba51bee3d126

python3-flask-2.0.1-3.el9.noarch.rpm

SHA-256: 4ea8e87896937a2022e16fc50130078fd15dc890ecf794ac81bdb4c3f0a5eec7

Red Hat OpenShift Container Platform 4.12 for RHEL 8

SRPM

podman-4.2.0-4.1.rhaos4.12.el8.src.rpm

SHA-256: 43b595f513dfc61d4332e09afbe104e2937c7ed38cc43f4e4ce232a6f6f49555

x86_64

podman-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: 31c7423cd696fe4f603f817b22c8a76c0929d59a4cb0434e97085e48d2a4df18

podman-catatonit-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: ccd58a0f2863120eef0b06a809a7881d84a785aa15d2373be9035a124e6e2e83

podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: cd1ee199ae69d4bb6db565273b7f436c2e1f05f4ab3b8d119650bc0693c51721

podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: 0f9e836845be68726f458331a67b0a9179af8e56047a5a947a6216eb830a8060

podman-debugsource-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: ffc91782049f5706177a91e5ed3433e16429b1e3c0ea0deb6b2db9ebaeb2ae78

podman-docker-4.2.0-4.1.rhaos4.12.el8.noarch.rpm

SHA-256: 606cd89dea1beaa1bf472d0949f979f32c3bd66637a2c479aeee2acf3a8a3540

podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: a4c4944572f7f2273f9ef7d8e9a70ab1768d055a2e69b82569dadd8a17d0124e

podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: 2fe30487aceda135a809068b928c6eaeb40c12346b63710d73c2a56628ccfc1a

podman-plugins-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: 3e25c9c892f25446a1fa6531258ac85edd47288c1d41a62b4ba691da71e99a96

podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: 564bd2288ee0069cb4fb93516e1997444f577c6402fafa05b78207f0ee9a9369

podman-remote-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: bcf13cf6803d65d80a8acb90098a6b513ca359e0532ffff3be3916df14f57363

podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: ddbe3658a53b27af8e6d536d002103132e78542f6577e89e6a294e100f9f9107

podman-tests-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

SHA-256: 79f33a7867373b3d568221ba0748a7e1b5238f7773e9e3a6984e5ebc031a27a0

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9

SRPM

python-flask-2.0.1-3.el9.src.rpm

SHA-256: a663e5d3c506d609a20207a979fd464fd86f67a0876ec10dbfff7e191c5252a7

ppc64le

python-flask-doc-2.0.1-3.el9.noarch.rpm

SHA-256: 757f6e2fc086448eafd11e8d5af193bee4bc2671782c03573c18ba51bee3d126

python3-flask-2.0.1-3.el9.noarch.rpm

SHA-256: 4ea8e87896937a2022e16fc50130078fd15dc890ecf794ac81bdb4c3f0a5eec7

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8

SRPM

podman-4.2.0-4.1.rhaos4.12.el8.src.rpm

SHA-256: 43b595f513dfc61d4332e09afbe104e2937c7ed38cc43f4e4ce232a6f6f49555

ppc64le

podman-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: f892ea23fdca8fc86075d224230c806e897cba83de48496845e9484a40f85113

podman-catatonit-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: 77abca3bac5005cc5de70e87e67270f3bad005f041fa2c60a4a8ed52274a8ba5

podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: cf8a93ec2e18e51303c9dd1ba819e384f1416d406bc22551585a981bb55be1c5

podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: ab3f5f67c41ae8ab04c43ded948d6d258eb98433b77b87ce997fcbcfc34549da

podman-debugsource-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: c1d8d4fdb7cd9402df9bf2d051a108c9e4a62de044640f6748742f4c3851e32f

podman-docker-4.2.0-4.1.rhaos4.12.el8.noarch.rpm

SHA-256: 606cd89dea1beaa1bf472d0949f979f32c3bd66637a2c479aeee2acf3a8a3540

podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: f2890d89b0213890b43847abe42a9bf0e092df3ffe591b50b44ee48d47aa69d8

podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: cbfdb956a5e509a6b14a8fef58d01a40a04a534119842fd7faecf017411887a9

podman-plugins-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: 3df4f2a31310b90968929768a4b1eb94ecafde32275a150906ea9e7031f680da

podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: a07e4b506ab1dec03463d610a207d626f5949160725212fd50828dd447668405

podman-remote-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: e56434bf45b903a506e5a9f2a2dfba993718ada4aca189d494d9a2338dbc0f95

podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: 1bac8e937a2ef3c02d56183d9e2dbcfe57ae36ef83f2f20a045a1633a99d7086

podman-tests-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

SHA-256: 48de7ddc9c856b23620a260c57af31e005df4261a0d56658a18b62acccb20bba

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9

SRPM

python-flask-2.0.1-3.el9.src.rpm

SHA-256: a663e5d3c506d609a20207a979fd464fd86f67a0876ec10dbfff7e191c5252a7

s390x

python-flask-doc-2.0.1-3.el9.noarch.rpm

SHA-256: 757f6e2fc086448eafd11e8d5af193bee4bc2671782c03573c18ba51bee3d126

python3-flask-2.0.1-3.el9.noarch.rpm

SHA-256: 4ea8e87896937a2022e16fc50130078fd15dc890ecf794ac81bdb4c3f0a5eec7

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8

SRPM

podman-4.2.0-4.1.rhaos4.12.el8.src.rpm

SHA-256: 43b595f513dfc61d4332e09afbe104e2937c7ed38cc43f4e4ce232a6f6f49555

s390x

podman-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: 0e184df2a242097e23369ac46a5c466a5562f5499b579f5986252193a8500d92

podman-catatonit-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: 2fe0ac0e74e8587a6f03b17d73032fee7341d77e7e7546a238c8cb4192c4fae1

podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: 4728bc0b2ca69f488f1b38b795d28519a79facb5972cc418f9fdcc7ba909650f

podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: a479e73a94d17759ab471fd51cbb73b86af28b269db7823600a2b01553eae2bc

podman-debugsource-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: cd44c744d0772927101f49ece184c9b30bd01c7f9b4583426eda9b36a5689325

podman-docker-4.2.0-4.1.rhaos4.12.el8.noarch.rpm

SHA-256: 606cd89dea1beaa1bf472d0949f979f32c3bd66637a2c479aeee2acf3a8a3540

podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: a05da9dc6560db1a0d6d4609d70092af0a99d4c375d911427ff29fdf131121a2

podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: 543a74ec6f41d6fe8403fb905e708d46c83575a5653e493d91f960ea65c426da

podman-plugins-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: 1d84305f2fc1398011191fc6354f9c1cb3431f69568b7c3012d7cfd7091a9aa2

podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: d9a7686ab1fe1c12cb0f143ce75d14f25fa02348041aa013fcf499ff10dc5b64

podman-remote-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: 3ae4a253ec2d38f2af1f5e9af218eee8d6dd795f39c2a30eabf49762f733a828

podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: 770a3c530fd5832724107a752c312ea666ca1384642b586a579d2f931e3a02b0

podman-tests-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

SHA-256: f2b0e64746700344bfb4889857bfa8ce837e7dbc97a5f302decc6b06962f1887

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9

SRPM

python-flask-2.0.1-3.el9.src.rpm

SHA-256: a663e5d3c506d609a20207a979fd464fd86f67a0876ec10dbfff7e191c5252a7

aarch64

python-flask-doc-2.0.1-3.el9.noarch.rpm

SHA-256: 757f6e2fc086448eafd11e8d5af193bee4bc2671782c03573c18ba51bee3d126

python3-flask-2.0.1-3.el9.noarch.rpm

SHA-256: 4ea8e87896937a2022e16fc50130078fd15dc890ecf794ac81bdb4c3f0a5eec7

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8

SRPM

podman-4.2.0-4.1.rhaos4.12.el8.src.rpm

SHA-256: 43b595f513dfc61d4332e09afbe104e2937c7ed38cc43f4e4ce232a6f6f49555

aarch64

podman-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: 1c0ac1cbdd0f0729ffbc63138672e544aa49697e4e9967964905356a9be96e8a

podman-catatonit-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: f40729ae72d58340871e36465101557d0986dfed8d4d494add253cbc858f96f9

podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: 506b2c7b91db1aec2c233af05965c510f94e1193c04bc9db74f84b2964d20c93

podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: f661b4f728f30a5eb19322e3562a2af00cc4b644e198a7695ef0c02a8a19441f

podman-debugsource-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: e40651219c78231314f4309fcffdbe61a12cab85bdfef3c637eb1fb12544e452

podman-docker-4.2.0-4.1.rhaos4.12.el8.noarch.rpm

SHA-256: 606cd89dea1beaa1bf472d0949f979f32c3bd66637a2c479aeee2acf3a8a3540

podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: e9721736cda58375bee898cc585029b195efbff34c71edc8d5855b9e93535b43

podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: 6d2ab23b7b0b576ffecafc9e2fa176b8b635ff957c3f6058b263cc87dbebeea9

podman-plugins-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: 505769a99e91897d93871f1398d9f25656fbcc022a8b9950c62ad07b1564efff

podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: 497bd948e8991a09c64cf026c06e07e4c6255147f6728970479a4dcdb55cc775

podman-remote-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: 11ccee2fa25b06281cb57b35b8705b999f1dec3c702a64bdc9ab6d05b7cabfbf

podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: 83736290a9f192fe9a0b9e3d34350b09150e9e5fdb85750a76a20ae897b8abc1

podman-tests-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

SHA-256: 58f6dadd3e346ab0d0b3df1f2e5e7f194de301eb540f4592b0ac2b4c628f0aad

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202408-07

Gentoo Linux Security Advisory 202408-7 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to information leakage or a denial of service. Versions greater than or equal to 1.22.3 are affected.

Red Hat Security Advisory 2023-7341-01

Red Hat Security Advisory 2023-7341-01 - An update is now available for Red Hat Quay 3.

RHSA-2023:5442: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.2 security and bug fix updates

Red Hat Advanced Cluster Management for Kubernetes 2.8.2 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be att...

RHSA-2023:5376: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.3 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.13.3 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts ...

Red Hat Security Advisory 2023-4627-01

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4335: Red Hat Security Advisory: Security Update for cert-manager Operator for Red Hat OpenShift 1.10.3

cert-manager Operator for Red Hat OpenShift 1.10.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specia...

RHSA-2023:4420: Red Hat Security Advisory: OpenShift Virtualization 4.12.5 RPMs security and bug fix update

Red Hat OpenShift Virtualization release 4.12.5 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain ...

RHSA-2023:4289: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.11 security and bug fix update

OpenShift API for Data Protection (OADP) 1.0.11 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

Red Hat Security Advisory 2023-3914-01

Red Hat Security Advisory 2023-3914-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.44.

Red Hat Security Advisory 2023-3911-01

Red Hat Security Advisory 2023-3911-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.63.

RHSA-2023:3910: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.10.63 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server...

RHSA-2023:3905: Red Hat Security Advisory: Network observability 1.3.0 for Openshift

Network Observability 1.3.0 for OpenShift Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted input. * CVE-2023-24540: A flaw was found in golang,...

Red Hat Security Advisory 2023-3612-01

Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.

RHSA-2023:3614: Red Hat Security Advisory: OpenShift Container Platform 4.13.4 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

Red Hat Security Advisory 2023-3624-01

Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3644: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.0

Red Hat OpenShift Service Mesh Containers for 2.4.0 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

RHSA-2023:3624: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...

RHSA-2023:3536: Red Hat Security Advisory: OpenShift Container Platform 4.13.3 packages and security update

Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromis...

Red Hat Security Advisory 2023-3410-01

Red Hat Security Advisory 2023-3410-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.20.

Red Hat Security Advisory 2023-3409-01

Red Hat Security Advisory 2023-3409-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.20.

RHSA-2023:3410: Red Hat Security Advisory: OpenShift Container Platform 4.12.20 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.20 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside...

Red Hat Security Advisory 2023-3525-01

Red Hat Security Advisory 2023-3525-01 - Flask is a lightweight but extensible web development framework for Python based on the Werkzeug WSGI toolkit, and the Jinja 2 template engine.

Red Hat Security Advisory 2023-3366-01

Red Hat Security Advisory 2023-3366-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.2. Issues addressed include a traversal vulnerability.

RHSA-2023:3366: Red Hat Security Advisory: OpenShift Container Platform 4.13.2 packages and security update

Red Hat OpenShift Container Platform release 4.13.2 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms...

Red Hat Security Advisory 2023-3440-01

Red Hat Security Advisory 2023-3440-01 - An update for python-flask is now available for Red Hat OpenStack Platform 17.0 (Wallaby).

Red Hat Security Advisory 2023-3444-01

Red Hat Security Advisory 2023-3444-01 - An update for python-flask is now available for Red Hat OpenStack Platform 16.2 (Train).

Red Hat Security Advisory 2023-3446-01

Red Hat Security Advisory 2023-3446-01 - An update for python-flask is now available for Red Hat OpenStack Platform 16.1 (Train).

RHSA-2023:3444: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-flask) security update

An update for python-flask is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy's behavior re...

RHSA-2023:3440: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (python-flask) security update

An update for python-flask is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy's behavior ...

RHSA-2023:3446: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-flask) security update

An update for python-flask is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy's behavior re...

Red Hat Security Advisory 2023-3379-01

Red Hat Security Advisory 2023-3379-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. This release of RHACS includes a fix for CVE-2023-24540 by building RHACS with updated Golang.

Ubuntu Security Notice USN-6111-1

Ubuntu Security Notice 6111-1 - It was discovered that Flask incorrectly handled certain data responses. An attacker could possibly use this issue to expose sensitive information.

Red Hat Security Advisory 2023-3319-01

Red Hat Security Advisory 2023-3319-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-3318-01

Red Hat Security Advisory 2023-3318-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler.

RHSA-2023:3319: Red Hat Security Advisory: go-toolset:rhel8 security update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution...

RHSA-2023:3318: Red Hat Security Advisory: go-toolset and golang security update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

CVE-2023-30861: Merge pull request from GHSA-m2qf-hxjv-5gpq · pallets/flask@70f906c

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met. 1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies. 2. The application sets `session.permanent = True` 3. The application does not access or modify the session at any point during a request. 4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default). 5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached. This happens because vulnerable versions of Flask only set the `Vary: Cookie` heade...