Red Hat Security Advisory 2024-2068-03
2024-5-3 22:24:35 Author: packetstormsecurity.com(查看原文) 阅读量:0 收藏

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2068.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.15.11 bug fix and security update
Advisory ID: RHSA-2024:2068-03
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2068
Issue date: 2024-05-02
Revision: 03
CVE Names: CVE-2023-45288
====================================================================

Summary:

Red Hat OpenShift Container Platform release 4.15.11 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.11. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:2071

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Security Fix(es):

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames
causes DoS (CVE-2023-45288)
* ironic-image: Unauthenticated local access to Ironic API (CVE-2024-31463)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution:

CVEs:

CVE-2023-45288

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2275847
https://issues.redhat.com/browse/OCPBUGS-22926
https://issues.redhat.com/browse/OCPBUGS-27948
https://issues.redhat.com/browse/OCPBUGS-29092
https://issues.redhat.com/browse/OCPBUGS-30970
https://issues.redhat.com/browse/OCPBUGS-31045
https://issues.redhat.com/browse/OCPBUGS-31324
https://issues.redhat.com/browse/OCPBUGS-31641
https://issues.redhat.com/browse/OCPBUGS-31686
https://issues.redhat.com/browse/OCPBUGS-31802
https://issues.redhat.com/browse/OCPBUGS-31806
https://issues.redhat.com/browse/OCPBUGS-31811
https://issues.redhat.com/browse/OCPBUGS-31820
https://issues.redhat.com/browse/OCPBUGS-31830
https://issues.redhat.com/browse/OCPBUGS-31839
https://issues.redhat.com/browse/OCPBUGS-31842
https://issues.redhat.com/browse/OCPBUGS-31924
https://issues.redhat.com/browse/OCPBUGS-32024
https://issues.redhat.com/browse/OCPBUGS-32093
https://issues.redhat.com/browse/OCPBUGS-32097
https://issues.redhat.com/browse/OCPBUGS-32114
https://issues.redhat.com/browse/OCPBUGS-32164
https://issues.redhat.com/browse/OCPBUGS-32173
https://issues.redhat.com/browse/OCPBUGS-32191
https://issues.redhat.com/browse/OCPBUGS-32246
https://issues.redhat.com/browse/OCPBUGS-32299
https://issues.redhat.com/browse/OCPBUGS-32311
https://issues.redhat.com/browse/OCPBUGS-32340
https://issues.redhat.com/browse/OCPBUGS-32355
https://issues.redhat.com/browse/OCPBUGS-32357
https://issues.redhat.com/browse/OCPBUGS-32396
https://issues.redhat.com/browse/OCPBUGS-32399
https://issues.redhat.com/browse/OCPBUGS-32414
https://issues.redhat.com/browse/OCPBUGS-32435
https://issues.redhat.com/browse/OCPBUGS-32498
https://issues.redhat.com/browse/OCPBUGS-32518


文章来源: https://packetstormsecurity.com/files/178430/RHSA-2024-2068-03.txt
如有侵权请联系:admin#unsafe.sh