[RHSA-2022:0043-03] Low: Red Hat OpenShift Enterprise Logging security and bug fix update (5.2.5)

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 10 07:48:29 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat OpenShift Enterprise Logging security and bug fix update (5.2.5)
Advisory ID:       RHSA-2022:0043-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0043
Issue date:        2022-01-10
CVE Names:         CVE-2021-3712 CVE-2021-20321 CVE-2021-42574 
                   CVE-2021-45105 
=====================================================================

1. Summary:

An update is now available for OpenShift Logging (5.2.5)

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Openshift Logging Bug Fix Release (5.2.5)

Security Fix(es):

* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data
contains a recursive lookup and context lookup pattern (CVE-2021-45105)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

For Red Hat OpenShift Logging 5.2, see the following instructions to apply
this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern

5. JIRA issues fixed (https://issues.jboss.org/):

LOG-2073 - The elasticsearch-im-xxx job failed when trying to start index management process for a non-existent(empty-named) index [openshift-logging-5.2]
LOG-2087 - resourceVersion is overflowing type Integer causing ES rejection

6. References:

https://access.redhat.com/security/cve/CVE-2021-3712
https://access.redhat.com/security/cve/CVE-2021-20321
https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/cve/CVE-2021-45105
https://access.redhat.com/security/updates/classification/#low

7. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kedM
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list