exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-6837-01

Red Hat Security Advisory 2023-6837-01
Posted Nov 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6837-01 - Red Hat OpenShift Container Platform release 4.14.2 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2023-3978
SHA-256 | 033165e28f7bf20dbc03dbc4965a99c19056dfd29e4ba7b76a2b3dcc4109c0cf

Red Hat Security Advisory 2023-6837-01

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6837.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.14.2 bug fix and security update
Advisory ID: RHSA-2023:6837-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:6837
Issue date: 2023-11-15
Revision: 01
CVE Names: CVE-2023-3978
====================================================================

Summary:

Red Hat OpenShift Container Platform release 4.14.2 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.2. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2023:6840

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Security Fix(es):

* golang: net/http, x/net/http2: rapid stream resets can cause excessive
work (CVE-2023-44487) (CVE-2023-39325)
* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html


Solution:



CVEs:

CVE-2023-3978

References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
https://bugzilla.redhat.com/show_bug.cgi?id=2228689
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://bugzilla.redhat.com/show_bug.cgi?id=2243296
https://issues.redhat.com/browse/OCPBUGS-11689
https://issues.redhat.com/browse/OCPBUGS-13926
https://issues.redhat.com/browse/OCPBUGS-14439
https://issues.redhat.com/browse/OCPBUGS-15044
https://issues.redhat.com/browse/OCPBUGS-15791
https://issues.redhat.com/browse/OCPBUGS-15809
https://issues.redhat.com/browse/OCPBUGS-16145
https://issues.redhat.com/browse/OCPBUGS-16267
https://issues.redhat.com/browse/OCPBUGS-16341
https://issues.redhat.com/browse/OCPBUGS-16409
https://issues.redhat.com/browse/OCPBUGS-18650
https://issues.redhat.com/browse/OCPBUGS-19371
https://issues.redhat.com/browse/OCPBUGS-19789
https://issues.redhat.com/browse/OCPBUGS-19845
https://issues.redhat.com/browse/OCPBUGS-19897
https://issues.redhat.com/browse/OCPBUGS-19922
https://issues.redhat.com/browse/OCPBUGS-20051
https://issues.redhat.com/browse/OCPBUGS-20222
https://issues.redhat.com/browse/OCPBUGS-20418
https://issues.redhat.com/browse/OCPBUGS-20480
https://issues.redhat.com/browse/OCPBUGS-20495
https://issues.redhat.com/browse/OCPBUGS-20508
https://issues.redhat.com/browse/OCPBUGS-20522
https://issues.redhat.com/browse/OCPBUGS-20552
https://issues.redhat.com/browse/OCPBUGS-21653
https://issues.redhat.com/browse/OCPBUGS-21785
https://issues.redhat.com/browse/OCPBUGS-21859
https://issues.redhat.com/browse/OCPBUGS-21926
https://issues.redhat.com/browse/OCPBUGS-22127
https://issues.redhat.com/browse/OCPBUGS-22172
https://issues.redhat.com/browse/OCPBUGS-22177
https://issues.redhat.com/browse/OCPBUGS-22187
https://issues.redhat.com/browse/OCPBUGS-22208
https://issues.redhat.com/browse/OCPBUGS-22257
https://issues.redhat.com/browse/OCPBUGS-22314
https://issues.redhat.com/browse/OCPBUGS-22377
https://issues.redhat.com/browse/OCPBUGS-22379
https://issues.redhat.com/browse/OCPBUGS-22391
https://issues.redhat.com/browse/OCPBUGS-22400
https://issues.redhat.com/browse/OCPBUGS-22651
https://issues.redhat.com/browse/OCPBUGS-22690
https://issues.redhat.com/browse/OCPBUGS-22702
https://issues.redhat.com/browse/OCPBUGS-22718
https://issues.redhat.com/browse/OCPBUGS-22727
https://issues.redhat.com/browse/OCPBUGS-22758
https://issues.redhat.com/browse/OCPBUGS-22898
https://issues.redhat.com/browse/OCPBUGS-23006
https://issues.redhat.com/browse/OCPBUGS-9959

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close