-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Logging Subsystem 5.6.3 - Red Hat OpenShift Advisory ID: RHSA-2023:0932-01 Product: Logging Subsystem for Red Hat OpenShift Advisory URL: https://access.redhat.com/errata/RHSA-2023:0932 Issue date: 2023-03-08 CVE Names: CVE-2020-10735 CVE-2021-28861 CVE-2022-2873 CVE-2022-4415 CVE-2022-24999 CVE-2022-40897 CVE-2022-41222 CVE-2022-41717 CVE-2022-43945 CVE-2022-45061 CVE-2022-48303 ===================================================================== 1. Summary: Logging Subsystem 5.6.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Logging Subsystem 5.6.3 - Red Hat OpenShift Security Fix(es): * express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999) * golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests 5. JIRA issues fixed (https://issues.jboss.org/): LOG-3717 - [release-5.6] Store tenant.yaml in secret instead of configmap LOG-3729 - [release-5.6] /var/log/oauth-server/audit.log not being scraped by log collector 6. References: https://access.redhat.com/security/cve/CVE-2020-10735 https://access.redhat.com/security/cve/CVE-2021-28861 https://access.redhat.com/security/cve/CVE-2022-2873 https://access.redhat.com/security/cve/CVE-2022-4415 https://access.redhat.com/security/cve/CVE-2022-24999 https://access.redhat.com/security/cve/CVE-2022-40897 https://access.redhat.com/security/cve/CVE-2022-41222 https://access.redhat.com/security/cve/CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2022-43945 https://access.redhat.com/security/cve/CVE-2022-45061 https://access.redhat.com/security/cve/CVE-2022-48303 https://access.redhat.com/security/updates/classification/#moderate 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZAkjxtzjgjWX9erEAQjtcQ/+Ks/8FFYh3j3tgpUXlIJOGTwpRtXOgrnj maxtiWT24K/akjZ1XQKmUS1Bie4aDnW/2emBWDoFDoIYZ3E7fgEAUTSyp1uLzau+ i6+ZRQsrusMamh6+TA1BcW5IRJ0xw9A/ssU6xYipt0dweVV1P0MQfCXrU8MdjMM1 sJph4xDtCTTkYx+pJvERHHLkPXWrqD4NejRFJidfvKL2VBx6wRcz3BCDie2F3Wbc thuUGdoOaWldGCAtwJA73Bhwxn5AiHfetXaa4DjNpAUfmWhzkztpgptI5B6NoI0E 0JjIhvKu3ABFaSgx8FNTU5F0PENReFknLHICwykM/1HUITJD6vsyBbNwdqJKUOT3 mPneC3iZlFh7uIXmWL2pB36VijoYnboQ4b8/PEPDwig54P7MdsPwp0B7uSInDZWa folHil8eSORnO6tC46aVnQIMWB+JG6l5P0V/72exZn3L4T5668evG7QbFIIT4foU F4eNf+h/Rkj4dfPTaCInxd/jrGrJgT/H2Q6+A9W6GxVGZgIwh1GRddmRA8/sTESR 5ld/uCluldZd9eVtLg196QB4lWaYi0Xiw0Up3+rMSFDeQCglbRHsn4EBsfixq/Nq 2tnyL7Vee+tZsLzhozc9aLsc51AvOib1X0cLsqVnrRhK2mnGIgJoZQByM1KZzK+x pl9EVqvBeJI= =uOYv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce