exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1887-01

Red Hat Security Advisory 2023-1887-01
Posted Apr 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1887-01 - Multicluster Engine for Kubernetes 2.2.3 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-25881, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-0361, CVE-2023-0767, CVE-2023-23916, CVE-2023-29017, CVE-2023-29199, CVE-2023-30547
SHA-256 | c76abde01d9f10b906b82af70f526e5dde9beac6b1dfdb779fcbc3547e91a418

Red Hat Security Advisory 2023-1887-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Multicluster Engine for Kubernetes 2.2.3 security updates and bug fixes
Advisory ID: RHSA-2023:1887-01
Product: multicluster engine for Kubernetes
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1887
Issue date: 2023-04-19
CVE Names: CVE-2022-4304 CVE-2022-4450 CVE-2022-25881
CVE-2023-0215 CVE-2023-0286 CVE-2023-0361
CVE-2023-0767 CVE-2023-23916 CVE-2023-29017
CVE-2023-29199 CVE-2023-30547
=====================================================================

1. Summary:

Multicluster Engine for Kubernetes 2.2.3 General Availability release
images,
which fix bugs and security updates container images.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

2. Description:

Multicluster Engine for Kubernetes 2.2.3 images

Multicluster engine for Kubernetes provides the foundational components
that are necessary for the centralized management of multiple
Kubernetes-based clusters across data centers, public clouds, and private
clouds.

You can use the engine to create new Red Hat OpenShift Container Platform
clusters or to bring existing Kubernetes-based clusters under management by
importing them. After the clusters are managed, you can use the APIs that
are provided by the engine to distribute configuration based on placement
policy.

Security fix(es):
* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service
(ReDoS) vulnerability
* CVE-2023-29017 vm2: Sandbox Escape
* CVE-2023-29199 vm2: Sandbox Escape
* CVE-2023-30547 vm2: Sandbox Escape when exception sanitization

Jira issue addressed:

* ACM-4346: MCE 2.2.3 images

3. Solution:

For multicluster engine for Kubernetes, see the following documentation for
details on how to install the images:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce

4. Bugs fixed (https://bugzilla.redhat.com/):

2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
2185374 - CVE-2023-29017 vm2: sandbox escape
2187409 - CVE-2023-29199 vm2: Sandbox Escape
2187608 - CVE-2023-30547 vm2: Sandbox Escape when exception sanitization

5. References:

https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2022-25881
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/cve/CVE-2023-0361
https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/cve/CVE-2023-23916
https://access.redhat.com/security/cve/CVE-2023-29017
https://access.redhat.com/security/cve/CVE-2023-29199
https://access.redhat.com/security/cve/CVE-2023-30547
https://access.redhat.com/security/updates/classification/#critical

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/g8T
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close