Red Hat Security Advisory 2024-8260-03
2024-10-25 23:12:18 Author: packetstormsecurity.com(查看原文) 阅读量:0 收藏

The following advisory data is extracted from:

https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8260.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.16.18 bug fix and security update
Advisory ID: RHSA-2024:8260-03
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2024:8260
Issue date: 2024-10-24
Revision: 03
CVE Names: CVE-2024-3727
====================================================================

Summary:

Red Hat OpenShift Container Platform release 4.16.18 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.16.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.18. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:8263

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html

Security Fix(es):

* encoding/gob: golang: Calling Decoder.Decode on a message which contains
deeply nested structures can cause a panic due to stack exhaustion
(CVE-2024-34156)
* containers/image: digest type does not guarantee valid type
(CVE-2024-3727)
* net/http: Denial of service due to improper 100-continue handling in
net/http (CVE-2024-24791)
* jose-go: improper handling of highly compressed data (CVE-2024-28180)
* go/parser: golang: Calling any of the Parse functions containing deeply
nested literals can cause a panic/stack exhaustion (CVE-2024-34155)
* go/build/constraint: golang: Calling Parse on a \"// +build\" build tag
line with deeply nested expressions can cause a panic due to stack
exhaustion (CVE-2024-34158)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

Solution:

CVEs:

CVE-2024-3727

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2268854
https://bugzilla.redhat.com/show_bug.cgi?id=2274767
https://bugzilla.redhat.com/show_bug.cgi?id=2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://issues.redhat.com/browse/OCPBUGS-33692
https://issues.redhat.com/browse/OCPBUGS-33693
https://issues.redhat.com/browse/OCPBUGS-39415
https://issues.redhat.com/browse/OCPBUGS-41364
https://issues.redhat.com/browse/OCPBUGS-41805
https://issues.redhat.com/browse/OCPBUGS-41904
https://issues.redhat.com/browse/OCPBUGS-42014
https://issues.redhat.com/browse/OCPBUGS-42369
https://issues.redhat.com/browse/OCPBUGS-42420
https://issues.redhat.com/browse/OCPBUGS-42432
https://issues.redhat.com/browse/OCPBUGS-42724
https://issues.redhat.com/browse/OCPBUGS-42933
https://issues.redhat.com/browse/OCPBUGS-43056
https://issues.redhat.com/browse/OCPBUGS-43063
https://issues.redhat.com/browse/OCPBUGS-43104
https://issues.redhat.com/browse/OCPBUGS-43105
https://issues.redhat.com/browse/OCPBUGS-43308
https://issues.redhat.com/browse/OCPBUGS-43433
https://issues.redhat.com/browse/OCPBUGS-43467


文章来源: https://packetstormsecurity.com/files/182339/RHSA-2024-8260-03.txt
如有侵权请联系:admin#unsafe.sh