Lucene search

K
redhatRedHatRHSA-2024:0041
HistoryJun 27, 2024 - 11:19 a.m.

(RHSA-2024:0041) Critical: OpenShift Container Platform 4.16.0 bug fix and security update

2024-06-2711:19:49
access.redhat.com
10
openshift container platform
red hat
kubernetes
security update
cve-2024-29180
cve-2019-25210
cve-2023-45142
release notes
rpm packages
patch update
cloud deployment
cluster upgrade
access control

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

Low

EPSS

0.965

Percentile

99.6%

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.0. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:0045

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html

Security Fix(es):

  • webpack-dev-middleware: lack of URL validation may lead to file leak
    (CVE-2024-29180)
  • helm: shows secrets with --dry-run option in clear text (CVE-2019-25210)
  • opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)
  • golang: net/http/cookiejar: incorrect forwarding of sensitive headers and
    cookies on HTTP redirect (CVE-2023-45289)
  • opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound
    cardinality metrics (CVE-2023-47108)
  • ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
    (CVE-2023-48795)
  • coredns: CD bit response is cached and served later (CVE-2024-0874)
  • quic-go: memory exhaustion attack against QUIC’s connection ID mechanism
    (CVE-2024-22189)
  • golang: crypto/x509: Verify panics on certificates with an unknown public
    key algorithm (CVE-2024-24783)
  • golang: net/mail: comments in display names are incorrectly handled
    (CVE-2024-24784)
  • golang: html/template: errors returned from MarshalJSON methods may break
    template escaping (CVE-2024-24785)
  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite
    loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
    (CVE-2024-24786)
  • cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks
    credentials (CVE-2024-28110)
  • jose: resource exhaustion (CVE-2024-28176)
  • jose-go: improper handling of highly compressed data (CVE-2024-28180)
  • follow-redirects: Possible credential leak (CVE-2024-28849)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

Low

EPSS

0.965

Percentile

99.6%