Red Hat Security Advisory 2024-8235-03
2024-10-28 22:2:58 Author: packetstormsecurity.com(查看原文) 阅读量:0 收藏

The following advisory data is extracted from:

https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8235.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.14.39 security update
Advisory ID: RHSA-2024:8235-03
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2024:8235
Issue date: 2024-10-28
Revision: 03
CVE Names: CVE-2023-29401
====================================================================

Summary:

Red Hat OpenShift Container Platform release 4.14.39 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.39. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:8238

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Security Fix(es):

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames
causes DoS (CVE-2023-45288)
* glibc: Out of bounds write in iconv may lead to remote code execution
(CVE-2024-2961)
* openstack-ironic: Specially crafted image may allow authenticated users
to gain access to potentially sensitive data (CVE-2024-44082)
* golang-github-gin-gonic-gin: Gin Web Framework does not properly sanitize
filename parameter of Context.FileAttachment function (CVE-2023-29401)
* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound
cardinality metrics (CVE-2023-47108)
* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
(CVE-2023-48795)
* jose-go: improper handling of highly compressed data (CVE-2024-28180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution:

CVEs:

CVE-2023-29401

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2216957
https://bugzilla.redhat.com/show_bug.cgi?id=2251198
https://bugzilla.redhat.com/show_bug.cgi?id=2254210
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268854
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2309331
https://issues.redhat.com/browse/OCPBUGS-25727
https://issues.redhat.com/browse/OCPBUGS-32266
https://issues.redhat.com/browse/OCPBUGS-37353
https://issues.redhat.com/browse/OCPBUGS-37552
https://issues.redhat.com/browse/OCPBUGS-39019
https://issues.redhat.com/browse/OCPBUGS-41246
https://issues.redhat.com/browse/OCPBUGS-41836
https://issues.redhat.com/browse/OCPBUGS-41918
https://issues.redhat.com/browse/OCPBUGS-42517
https://issues.redhat.com/browse/OCPBUGS-42518
https://issues.redhat.com/browse/OCPBUGS-42533
https://issues.redhat.com/browse/OCPBUGS-42567
https://issues.redhat.com/browse/OCPBUGS-42603
https://issues.redhat.com/browse/OCPBUGS-42757
https://issues.redhat.com/browse/OCPBUGS-42828
https://issues.redhat.com/browse/OCPBUGS-42986


文章来源: https://packetstormsecurity.com/files/182349/RHSA-2024-8235-03.txt
如有侵权请联系:admin#unsafe.sh