Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0708: Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.27.0

Release of OpenShift Serverless Client kn 1.27.0 Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.
  • CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request’s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.
  • CVE-2022-27664: A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.
  • CVE-2022-41715: A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-02-09

Updated:

2023-02-09

RHSA-2023:0708 - Security Advisory

  • Overview
  • Updated Packages

Red Hat Openshift Serverless 1

SRPM

openshift-serverless-clients-1.6.1-1.el8.src.rpm

SHA-256: 0b2d9e1e37dfd82692f444ffbb5ef1cf0a86e75108ee8a4f9bb58d450eb6b06a

x86_64

openshift-serverless-clients-1.6.1-1.el8.x86_64.rpm

SHA-256: 1b4b81ebbdb3af0ef45dcf5b2b97e15613982a371de539b3eb9caac667e08d6a

Red Hat OpenShift Serverless for IBM Power, little endian 1

SRPM

openshift-serverless-clients-1.6.1-1.el8.src.rpm

SHA-256: 0b2d9e1e37dfd82692f444ffbb5ef1cf0a86e75108ee8a4f9bb58d450eb6b06a

ppc64le

openshift-serverless-clients-1.6.1-1.el8.ppc64le.rpm

SHA-256: 2e0a4a0c796278d4defbcdac49eeb2202c549ac7f529e1dac6a46fff2b16f1e5

Red Hat OpenShift Serverless for IBM Z and LinuxONE 1

SRPM

openshift-serverless-clients-1.6.1-1.el8.src.rpm

SHA-256: 0b2d9e1e37dfd82692f444ffbb5ef1cf0a86e75108ee8a4f9bb58d450eb6b06a

s390x

openshift-serverless-clients-1.6.1-1.el8.s390x.rpm

SHA-256: c0e3c74c0956a8b95dd52b89723a62170052aab40145cef6c18b06eab5843bd8

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update