Red Hat 8944 Published by

A Red Hat OpenShift (Logging Subsystem) security update has been released.



RHSA-2023:0632-01: Moderate: Red Hat OpenShift (Logging Subsystem) security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenShift (Logging Subsystem) security update
Advisory ID: RHSA-2023:0632-01
Product: Logging Subsystem for Red Hat OpenShift
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:0632
Issue date: 2023-02-15
CVE Names: CVE-2022-4883 CVE-2022-23521 CVE-2022-30123
CVE-2022-40303 CVE-2022-40304 CVE-2022-41717
CVE-2022-41903 CVE-2022-44617 CVE-2022-46285
CVE-2022-47629 CVE-2023-21835 CVE-2023-21843
=====================================================================

1. Summary:

An update is now available for the Logging subsystem for Red Hat OpenShift
5.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Logging Subsystem 5.4.11 - Red Hat OpenShift

Security Fix(es):

* rubygem-rack: crafted requests can cause shell escape sequences
(CVE-2022-30123)

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

4. Bugs fixed (  https://bugzilla.redhat.com/):

2099524 - CVE-2022-30123 rubygem-rack: crafted requests can cause shell escape sequences
2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. References:

  https://access.redhat.com/security/cve/CVE-2022-4883
  https://access.redhat.com/security/cve/CVE-2022-23521
  https://access.redhat.com/security/cve/CVE-2022-30123
  https://access.redhat.com/security/cve/CVE-2022-40303
  https://access.redhat.com/security/cve/CVE-2022-40304
  https://access.redhat.com/security/cve/CVE-2022-41717
  https://access.redhat.com/security/cve/CVE-2022-41903
  https://access.redhat.com/security/cve/CVE-2022-44617
  https://access.redhat.com/security/cve/CVE-2022-46285
  https://access.redhat.com/security/cve/CVE-2022-47629
  https://access.redhat.com/security/cve/CVE-2023-21835
  https://access.redhat.com/security/cve/CVE-2023-21843
  https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.