Lucene search

K
redhatRedHatRHSA-2023:5006
HistoryOct 31, 2023 - 12:52 p.m.

(RHSA-2023:5006) Important: OpenShift Container Platform 4.14.0 bug fix and security update

2023-10-3112:52:06
access.redhat.com
7
red hat
openshift
container platform
security update
kubernetes
cloud computing
4.14.0
bug fix
cve-2023-44487
cve-2023-39325
cve-2023-3089
cve-2022-3064
cve-2023-5408
cve-2023-26115
cve-2018-17419
cve-2021-4294
cve-2023-0620
cve-2023-0665
cve-2023-25165
cve-2023-25173
cve-2023-26136
cve-2023-27561
cve-2023-29401
cve-2023-37788
release notes

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.72 High

EPSS

Percentile

98.0%

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.0. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2023:5009

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

  • openshift: OCP & FIPS mode (CVE-2023-3089)

  • go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)

  • OpenShift: modification of node role labels (CVE-2023-5408)

  • word-wrap: ReDoS (CVE-2023-26115)

  • dns: Denial of Service (DoS) (CVE-2018-17419)

  • osin: manipulation of the argument secret leads to observable timing discrepancy (CVE-2021-4294)

  • mongo-go-driver: specific cstrings input may not be properly validated (CVE-2021-20329)

  • cortex: Grafana Cortex directory traversal (CVE-2021-36157)

  • helm: Denial of service through through repository index file (CVE-2022-23525)

  • helm: Denial of service through schema file (CVE-2022-23526)

  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

  • go-getter: go-getter vulnerable to denial of service via malicious compressed archive (CVE-2023-0475)

  • vault: Vault’s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File (CVE-2023-0620)

  • hashicorp/vault: Vault’s PKI Issuer Endpoint Did Not Correctly Authorize Access to Issuer Metadata (CVE-2023-0665)

  • golang.org/x/net/html: Cross site scripting (CVE-2023-3978)

  • hashicorp/vault: Cache-Timing Attacks During Seal and Unseal Operations (CVE-2023-25000)

  • helm: getHostByName Function Information Disclosure (CVE-2023-25165)

  • containerd: Supplementary groups are not set up properly (CVE-2023-25173)

  • tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)

  • runc: volume mount race condition (regression of CVE-2019-19921) (CVE-2023-27561)

  • golang-github-gin-gonic-gin: Gin Web Framework does not properly sanitize filename parameter of Context.FileAttachment function (CVE-2023-29401)

  • goproxy: Denial of service (DoS) via unspecified vectors. (CVE-2023-37788)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.72 High

EPSS

Percentile

98.0%