-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Openshift Logging Security and Bug update Release (5.2.10) Advisory ID: RHSA-2022:2218-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2022:2218 Issue date: 2022-05-11 CVE Names: CVE-2018-25032 CVE-2021-4028 CVE-2021-37136 CVE-2021-37137 CVE-2021-43797 CVE-2022-0759 CVE-2022-0778 CVE-2022-1154 CVE-2022-1271 CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 CVE-2022-21496 CVE-2022-21698 CVE-2022-25636 ==================================================================== 1. Summary: Openshift Logging Bug Fix Release (5.2.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Openshift Logging Bug Fix Release (5.2.10) Security Fix(es): * kubeclient: kubeconfig parsing error can lead to MITM attacks (CVE-2022-0759) * netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data (CVE-2021-37136) * netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137) * netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update: https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html For Red Hat OpenShift Logging 5.2, see the following instructions to apply this update: https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html 4. Bugs fixed (https://bugzilla.redhat.com/): 2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way 2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling 2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter 2058404 - CVE-2022-0759 kubeclient: kubeconfig parsing error can lead to MITM attacks 5. JIRA issues fixed (https://issues.jboss.org/): LOG-1972 - Getting message, "Prometheus could not scrape fluentd for more than 10m." LOG-2335 - [release-5.2] Events listing out of order in Kibana 6.8.1 LOG-2475 - http.max_header_size set to 128kb causes communication with elasticsearch to stop working LOG-2480 - EO shouldn't grant cluster-wide permission to system:serviceaccount:openshift-monitoring:prometheus-k8s when ES cluster is deployed. [openshift-logging 5.2] 6. References: https://access.redhat.com/security/cve/CVE-2018-25032 https://access.redhat.com/security/cve/CVE-2021-4028 https://access.redhat.com/security/cve/CVE-2021-37136 https://access.redhat.com/security/cve/CVE-2021-37137 https://access.redhat.com/security/cve/CVE-2021-43797 https://access.redhat.com/security/cve/CVE-2022-0759 https://access.redhat.com/security/cve/CVE-2022-0778 https://access.redhat.com/security/cve/CVE-2022-1154 https://access.redhat.com/security/cve/CVE-2022-1271 https://access.redhat.com/security/cve/CVE-2022-21426 https://access.redhat.com/security/cve/CVE-2022-21434 https://access.redhat.com/security/cve/CVE-2022-21443 https://access.redhat.com/security/cve/CVE-2022-21476 https://access.redhat.com/security/cve/CVE-2022-21496 https://access.redhat.com/security/cve/CVE-2022-21698 https://access.redhat.com/security/cve/CVE-2022-25636 https://access.redhat.com/security/updates/classification/#moderate 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYnw2RtzjgjWX9erEAQh8nQ/+OAarTUnxgBkNViezx9XDTr+csYzudmtx CNQV8M0aTveV2QT3aAOW35TJSEgy+bm4PYpIMXVr1sqCXEU/DWuFvLgtjJtO8x5t QnudEmHQZGQg1pkXE84ybihqRshFAIEdxe57Y7pDiyvpnEv8mUZ17T+GMnkYUkKO 6dZi0sq6c1fGRWC+h+lP7Q3RZXk2J+uOTP8wfGexUoyZxDAmO3HfmoSg+gKV8A0f y2ZD+ThRAtw08f3VvXWbiSMTDMwe64CEZcyJO4uNaPuZ/1nXun15I9K/GDn1khVL Jg0XeEOF2oo68ZDPqeSlDo64C2COuZphJ7wozNqW9aMuPr7ZzDyz99ztZSsEYEE6 3a9t3ssL936pnyEkDvSRubxoymzBQg/xVCNPrqs6rrGLZEebuYXHFLkItvpy3jbz kglI4C/d3hyasjkrZUhamJZu8kGoL6QX/hMOdyTIqI7kb2veCShXf2LsHHW3IRq5 U1MubYGsLaIulm342kijuIg3hBG5DwM32t0f/1TNwtE7+vjPg9CGi9ShrpafVB0Y de1G6mh1rMdbvZ7NYc4EEmivnHeCiMNwzITHuzRptlUE/3rTQbH2gv19Lq1jXqTb HL5a1ajIo3JkwelRkAtyKC3SK1jr0tYw04aJ3yPw/NARHYxgjG9FanvYRVExbBPx MlQOsxrJi0U\ek -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce