exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4889-01

Red Hat Security Advisory 2023-4889-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4889-01 - The DevWorkspace Operator extends OpenShift to provide DevWorkspace support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-2602, CVE-2023-2603, CVE-2023-27536, CVE-2023-28321, CVE-2023-28484, CVE-2023-29469, CVE-2023-38408
SHA-256 | 903adfa69d078e0a5ec7e59ab81c4797891534ed0e68348a9ada32b2fb46db1d

Red Hat Security Advisory 2023-4889-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: DevWorkspace Operator 0.22 release
Advisory ID: RHSA-2023:4889-01
Product: DEVWORKSPACE
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4889
Issue date: 2023-08-30
CVE Names: CVE-2023-2602 CVE-2023-2603 CVE-2023-27536
CVE-2023-28321 CVE-2023-28484 CVE-2023-29469
CVE-2023-38408
=====================================================================

1. Summary:

Red Hat DevWorkspace Operator 0.22 has been released.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The DevWorkspace Operator extends OpenShift to provide DevWorkspace
support.

Security Fix(es):

* openssh: Remote code execution in ssh-agent PKCS#11 support
(CVE-2023-38408)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

4. Bugs fixed (https://bugzilla.redhat.com/):

2224173 - CVE-2023-38408 openssh: Remote code execution in ssh-agent PKCS#11 support

5. JIRA issues fixed (https://issues.redhat.com/):

CRW-4641 - Release DevWorkspace Operator v0.22

6. References:

https://access.redhat.com/security/cve/CVE-2023-2602
https://access.redhat.com/security/cve/CVE-2023-2603
https://access.redhat.com/security/cve/CVE-2023-27536
https://access.redhat.com/security/cve/CVE-2023-28321
https://access.redhat.com/security/cve/CVE-2023-28484
https://access.redhat.com/security/cve/CVE-2023-29469
https://access.redhat.com/security/cve/CVE-2023-38408
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gNjz
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close