what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-5106-04

Red Hat Security Advisory 2021-5106-04
Posted Dec 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5106-04 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-44228, CVE-2021-45046
SHA-256 | 3eae04a0c0d140e6c2880ef3fcf5ffc8a3fa7ad03800bcec38b01dd6d100b835

Red Hat Security Advisory 2021-5106-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 4.6.z security update
Advisory ID: RHSA-2021:5106-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5106
Issue date: 2021-12-16
CVE Names: CVE-2021-44228 CVE-2021-45046
====================================================================
1. Summary:

An update is now available for Red Hat OpenShift Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* log4j-core: Remote code execution in Log4j 2.x when logs contain an
attacker-controlled string value (CVE-2021-44228)

* log4j-core: DoS in log4j 2.x with thread context message pattern and
context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)

5. References:

https://access.redhat.com/security/cve/CVE-2021-44228
https://access.redhat.com/security/cve/CVE-2021-45046
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/RHSB-2021-009

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYbrumtzjgjWX9erEAQjIWw/7BjBNJGG4mYf7tqZW7BpdmX6NAZLLPecK
lkHTuQ2Zd0KKDme2NrMp3z1/6bmPpYV7JIkZZf00mLHY8fp+CQ6J5AlEnIDp3k0A
MKTQoIcuWcZFFPIejzYZSJ9ad+RZnGLGIgTcOa6g3tITqv0x9FFfSCp39cnewIN/
omXO0Rn3gnEys73pxdBh/zADoGGEwpjp+yi6e7WpJpMf+Ynk6ukY3JjJDKCiWvrg
jMsw2e+OGbaGjmpE38gusSLKi9mJv4gQF5T9sVgdlRR4RMke6bK5SkaZ67gy2OHP
CwwsewMFOxryzp4pIsODcBHrGs6tYjc96rY6TRaCv/bLI8YZv2yV1HsulnlXXDtw
KfoV88398QMi+Dy5gRUu/RmFEXixjkAZ+fn3AF3WkExjX7M3qLqf+owf3YREvuL9
rBn9eY6jIYITBGh6wC6D5CSwpw8GjmMFp73HQo5Q1khhLn41SGgb8yQiP6pjbSzO
t0/E7JyznXOX21N6dbZzThO9IHlUyFnuUMvqqgBzOfFj+y+0Mg8DC/0c6kaXhdG3
YuBgygPgQrup1V2pBZnZCALnAmt6bVUs/WWiZgVC1UHMDyIwQkXoouPqc7W58b0/
DrpojHavwsHFguVNJOfLGD+TMkpo7Vh3VFBLaBQNntv0Ms9HdJVVVBRoQ1apiOAe
4YughUUreIM=6qjX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close