exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4459-01

Red Hat Security Advisory 2023-4459-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4459-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.8.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-24539, CVE-2023-29400
SHA-256 | 58c55fc1f8686d749cce82dbeb1f696f569b11acb8df93ed3cda8bdbe810d8c7

Red Hat Security Advisory 2023-4459-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.13.8 packages and security update
Advisory ID: RHSA-2023:4459-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4459
Issue date: 2023-08-08
CVE Names: CVE-2023-24539 CVE-2023-29400
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.13.8 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.13 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.13.8. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:4456

Security Fix(es):

* golang: html/template: improper sanitization of CSS values
(CVE-2023-24539)

* golang: html/template: improper handling of empty HTML attributes
(CVE-2023-29400)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2196026 - CVE-2023-24539 golang: html/template: improper sanitization of CSS values
2196029 - CVE-2023-29400 golang: html/template: improper handling of empty HTML attributes

6. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-17339 - Placeholder bug for OCP 4.13.0 rpm release

7. Package List:

Red Hat OpenShift Container Platform 4.13:

Source:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.src.rpm
openshift-kuryr-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.src.rpm

aarch64:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.aarch64.rpm

noarch:
openshift-kuryr-cni-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm

ppc64le:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.ppc64le.rpm

s390x:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.s390x.rpm

x86_64:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.x86_64.rpm

Red Hat OpenShift Container Platform 4.13:

Source:
cri-tools-1.26.0-3.el9.src.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.src.rpm
ovn23.06-23.06.0-51.el9fdp.src.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.src.rpm

aarch64:
cri-tools-1.26.0-3.el9.aarch64.rpm
cri-tools-debuginfo-1.26.0-3.el9.aarch64.rpm
cri-tools-debugsource-1.26.0-3.el9.aarch64.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.aarch64.rpm
ovn23.06-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-central-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-host-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm

ppc64le:
cri-tools-1.26.0-3.el9.ppc64le.rpm
cri-tools-debuginfo-1.26.0-3.el9.ppc64le.rpm
cri-tools-debugsource-1.26.0-3.el9.ppc64le.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.ppc64le.rpm
ovn23.06-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-central-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-host-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm

s390x:
cri-tools-1.26.0-3.el9.s390x.rpm
cri-tools-debuginfo-1.26.0-3.el9.s390x.rpm
cri-tools-debugsource-1.26.0-3.el9.s390x.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.s390x.rpm
ovn23.06-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-central-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-host-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm

x86_64:
cri-tools-1.26.0-3.el9.x86_64.rpm
cri-tools-debuginfo-1.26.0-3.el9.x86_64.rpm
cri-tools-debugsource-1.26.0-3.el9.x86_64.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.x86_64.rpm
openshift-clients-redistributable-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.x86_64.rpm
ovn23.06-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-central-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-host-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2023-24539
https://access.redhat.com/security/cve/CVE-2023-29400
https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3naF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close