Red Hat 8873 Published by

A Red Hat OpenShift Enterprise Logging security and bug fix update (5.1.6) has been released.



RHSA-2022:0042-03: Low: Red Hat OpenShift Enterprise Logging security and bug fix update (5.1.6)



=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat OpenShift Enterprise Logging security and bug fix update (5.1.6)
Advisory ID: RHSA-2022:0042-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0042
Issue date: 2022-01-10
CVE Names: CVE-2021-3712 CVE-2021-20321 CVE-2021-42574
CVE-2021-45105
=====================================================================

1. Summary:

An update is now available for OpenShift Logging (5.1.6)

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Openshift Logging Bug Fix Release (5.1.6)

Security Fix(es):

* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data
contains a recursive lookup and context lookup pattern (CVE-2021-45105)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this errata update:

  https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

For Red Hat OpenShift Logging 5.1, see the following instructions to apply
this update:

  https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html

4. Bugs fixed (  https://bugzilla.redhat.com/):

2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern

5. JIRA issues fixed (  https://issues.jboss.org/):

LOG-1868 - The elasticsearch-im-xxx job failed when trying to start index management process for a non-existent(empty-named) index [openshift-logging-5.1]
LOG-2022 - resourceVersion is overflowing type Integer causing ES rejection

6. References:

  https://access.redhat.com/security/cve/CVE-2021-3712
  https://access.redhat.com/security/cve/CVE-2021-20321
  https://access.redhat.com/security/cve/CVE-2021-42574
  https://access.redhat.com/security/cve/CVE-2021-45105
  https://access.redhat.com/security/updates/classification/#low

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.