[RHSA-2022:0044-06] Important: Red Hat OpenShift Enterprise Logging bug fix and security update (5.3.2)

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 10 07:48:44 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Enterprise Logging bug fix and security update (5.3.2)
Advisory ID:       RHSA-2022:0044-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0044
Issue date:        2022-01-10
CVE Names:         CVE-2020-36327 CVE-2021-3712 CVE-2021-20321 
                   CVE-2021-42574 CVE-2021-45105 
=====================================================================

1. Summary:

An update is now available for OpenShift Logging (5.3.2)

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

OpenShift Logging Bug Fix Release (5.3.2)

Security Fix(es):

* rubygem-bundler: Dependencies of gems with explicit source may be
installed from a different source (CVE-2020-36327)

* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data
contains a recursive lookup and context lookup pattern (CVE-2021-45105)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

For Red Hat OpenShift Logging 5.3, see the following instructions to apply
this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1958999 - CVE-2020-36327 rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source
2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern

5. JIRA issues fixed (https://issues.jboss.org/):

LOG-1975 - [release-5.3] After Upgrading to Cluster logging 5.3.0-55 receiving alerts Target Down `cluster-logging-operator`
LOG-2046 - [release-5.3] Wrong certificates used by fluentd when log forwarding to external Elasticsearch and defined structuredTypeKey 
LOG-2051 - [release-5.3] Log collected dashboard displays wrong namespace
LOG-2074 - The elasticsearch-im-xxx job failed when trying to start index management process for a non-existent(empty-named) index [openshift-logging-5.3]
LOG-2088 - resourceVersion is overflowing type Integer causing ES rejection [openshift-logging 5.3]
LOG-2110 - [release-5.3] EO Self-generated certificates issue with Kibana when "logging.openshift.io/elasticsearch-cert-management: true" annotation is used

6. References:

https://access.redhat.com/security/cve/CVE-2020-36327
https://access.redhat.com/security/cve/CVE-2021-3712
https://access.redhat.com/security/cve/CVE-2021-20321
https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/cve/CVE-2021-45105
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iLJt
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list