Login
Newsletter
Werbung

Sicherheit: Denial of Service in OpenShift
Aktuelle Meldungen Distributionen
Name: Denial of Service in OpenShift
ID: RHSA-2023:3303-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Enterprise
Datum: So, 4. Juni 2023, 07:36
Referenzen: https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
https://access.redhat.com/security/cve/CVE-2022-41724
Applikationen: OKD

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.13.1 packages and
security update
Advisory ID: RHSA-2023:3303-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3303
Issue date: 2023-05-30
CVE Names: CVE-2022-41724
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.13.1 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.13 - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.13.1. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:3304

Security Fix(es):

* golang: crypto/tls: large handshake records may cause panics
(CVE-2022-41724)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2178492 - CVE-2022-41724 golang: crypto/tls: large handshake records may cause
panics

6. Package List:

Red Hat OpenShift Container Platform 4.13:

Source:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.src.rpm
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el8.src.rpm
openshift-kuryr-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.aarch64.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.aarch64.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.aarch64.rpm

noarch:
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el8.noarch.rp
m
openshift-ansible-test-4.13.0-202305180130.p0.g89eab30.assembly.stream.el8.noarch.rp
m
openshift-kuryr-cni-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rp
m
openshift-kuryr-common-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rp
m
openshift-kuryr-controller-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rp
m
python3-kuryr-kubernetes-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rp
m

ppc64le:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.ppc64le.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.ppc64le.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.ppc64le.rpm

s390x:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.s390x.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.s390x.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.s390x.rpm

x86_64:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.x86_64.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.x86_64.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.x86_64.rpm

Red Hat OpenShift Container Platform 4.13:

Source:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.src.rpm
kata-containers-3.0.2-6.el9.src.rpm
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el9.src.rpm
podman-4.4.1-4.rhaos4.13.el9.src.rpm
rpm-ostree-2023.3-1.el9_2.src.rpm

aarch64:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.aarch64.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.aarch64.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.aarch64.rpm
kata-containers-3.0.2-6.el9.aarch64.rpm
podman-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.aarch64.rpm
rpm-ostree-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-devel-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-libs-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.aarch64.rpm

noarch:
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el9.noarch.rp
m
openshift-ansible-test-4.13.0-202305180130.p0.g89eab30.assembly.stream.el9.noarch.rp
m
podman-docker-4.4.1-4.rhaos4.13.el9.noarch.rpm

ppc64le:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.ppc64le.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.ppc64le.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.ppc64le.rpm
kata-containers-3.0.2-6.el9.ppc64le.rpm
podman-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
rpm-ostree-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-devel-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-libs-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.ppc64le.rpm

s390x:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.s390x.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.s390x.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.s390x.rpm
kata-containers-3.0.2-6.el9.s390x.rpm
podman-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.s390x.rpm
rpm-ostree-2023.3-1.el9_2.s390x.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.s390x.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.s390x.rpm
rpm-ostree-devel-2023.3-1.el9_2.s390x.rpm
rpm-ostree-libs-2023.3-1.el9_2.s390x.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.s390x.rpm

x86_64:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.x86_64.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.x86_64.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.x86_64.rpm
kata-containers-3.0.2-6.el9.x86_64.rpm
podman-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.x86_64.rpm
rpm-ostree-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-devel-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-libs-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41724
https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UbB/
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung