exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1268-01

Red Hat Security Advisory 2023-1268-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1268-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.8.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25725
SHA-256 | ab882cefc1ccb4ee94312565b614920c96c3deb5952f86779ecd32015c730a01

Red Hat Security Advisory 2023-1268-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.12.8 security update
Advisory ID: RHSA-2023:1268-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1268
Issue date: 2023-03-21
CVE Names: CVE-2023-25725
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.12.8 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.12.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.12 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.12.8. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2023:1269

Security Fix(es):

* haproxy: request smuggling attack in HTTP/1 header parsing
(CVE-2023-25725)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.12 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2169089 - CVE-2023-25725 haproxy: request smuggling attack in HTTP/1 header parsing

6. Package List:

Red Hat OpenShift Container Platform 4.12:

Source:
haproxy-2.2.24-3.rhaos4.12.el8.src.rpm
kernel-4.18.0-372.49.1.el8_6.src.rpm
kernel-rt-4.18.0-372.49.1.rt7.206.el8_6.src.rpm
openshift-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el8.src.rpm

aarch64:
bpftool-4.18.0-372.49.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.49.1.el8_6.aarch64.rpm
haproxy-debugsource-2.2.24-3.rhaos4.12.el8.aarch64.rpm
haproxy22-2.2.24-3.rhaos4.12.el8.aarch64.rpm
haproxy22-debuginfo-2.2.24-3.rhaos4.12.el8.aarch64.rpm
kernel-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-debug-modules-internal-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-modules-internal-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-selftests-internal-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.49.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.49.1.el8_6.aarch64.rpm
openshift-hyperkube-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el8.aarch64.rpm
perf-4.18.0-372.49.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.49.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.49.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.49.1.el8_6.aarch64.rpm

noarch:
kernel-doc-4.18.0-372.49.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.49.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.49.1.el8_6.ppc64le.rpm
haproxy-debugsource-2.2.24-3.rhaos4.12.el8.ppc64le.rpm
haproxy22-2.2.24-3.rhaos4.12.el8.ppc64le.rpm
haproxy22-debuginfo-2.2.24-3.rhaos4.12.el8.ppc64le.rpm
kernel-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-debug-modules-internal-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-ipaclones-internal-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-modules-internal-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-selftests-internal-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.49.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.49.1.el8_6.ppc64le.rpm
openshift-hyperkube-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el8.ppc64le.rpm
perf-4.18.0-372.49.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.49.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.49.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.49.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.49.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.49.1.el8_6.s390x.rpm
haproxy-debugsource-2.2.24-3.rhaos4.12.el8.s390x.rpm
haproxy22-2.2.24-3.rhaos4.12.el8.s390x.rpm
haproxy22-debuginfo-2.2.24-3.rhaos4.12.el8.s390x.rpm
kernel-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-debug-modules-internal-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-modules-internal-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-selftests-internal-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.49.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-internal-4.18.0-372.49.1.el8_6.s390x.rpm
openshift-hyperkube-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el8.s390x.rpm
perf-4.18.0-372.49.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.49.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.49.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.49.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.49.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.49.1.el8_6.x86_64.rpm
haproxy-debugsource-2.2.24-3.rhaos4.12.el8.x86_64.rpm
haproxy22-2.2.24-3.rhaos4.12.el8.x86_64.rpm
haproxy22-debuginfo-2.2.24-3.rhaos4.12.el8.x86_64.rpm
kernel-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-debug-modules-internal-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-ipaclones-internal-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-modules-internal-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-rt-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-core-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debug-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debug-core-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debug-devel-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debug-modules-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debug-modules-internal-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debuginfo-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-devel-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-kvm-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-modules-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-modules-extra-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-modules-internal-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-rt-selftests-internal-4.18.0-372.49.1.rt7.206.el8_6.x86_64.rpm
kernel-selftests-internal-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.49.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.49.1.el8_6.x86_64.rpm
openshift-hyperkube-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el8.x86_64.rpm
perf-4.18.0-372.49.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.49.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.49.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.49.1.el8_6.x86_64.rpm

Red Hat OpenShift Container Platform 4.12:

Source:
openshift-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el9.src.rpm

aarch64:
openshift-hyperkube-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el9.aarch64.rpm

ppc64le:
openshift-hyperkube-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el9.ppc64le.rpm

s390x:
openshift-hyperkube-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el9.s390x.rpm

x86_64:
openshift-hyperkube-4.12.0-202303132316.p0.geab9cc9.assembly.stream.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25725
https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZBxe+dzjgjWX9erEAQjZ0g/+JyXlMXYOTdYk4bvoCBPAxkVMkVeUsRCN
w6VYfU0hkPv3iqamd3xwniFovzCXlrzkD7W466FFhmHsDm5sgTcufT1e8E3++mkR
HoFujTjiGB3i+GirvvmR3b9jYzJG7ycfegPOPVC4jXje2L5Ct4xETgT+HcIioGOA
I6psBIde9rkbgY8sp9+ueYIYRAY3MfpzR6HXm2GfDZDPQE8zcvZyasxmMFK89QOK
s9GriqUktZ8OlPoklSQL8Zep3hwx5TCT0F0EuR5m3w/dxNMAzOAWpwWby5wgk80J
QyUGl29KG/6hUz18A0UFwV7Et/kR1LZ4F3aFRaIB2gm6mGEgjXyoc/m7VN4sVDKv
oSETZSNwbqZG/GDn7AuJoVqweOLXP+FuC6A2V2j/ODXKLNU2PdvkyYQ8FdXiC6IT
Vz+SFGDD3+mdIHv3Ofye0DWTyumM/VVpDl+EdAlMoD9kbQLRWmalAmfh4st7p75U
w16uSXyltKlvjri7SliAGXMiu7MdLP85U89eVnYyIO5SsXwxJk2s7k2iBkF9dhpq
Sed02uFmIFlInZqFLlb+lqnNPuXM1fKS/WpHHA4OJiilqX6A0H1wEdBT70xIx6bl
Tt+9d7Dbz+GYALbOeUse62CgSnkZqABuZ7NQdF9hQ8BNLNAkGaRCrFL4e3U7VRXH
af8/b6bVDuEî5J
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close