[RHSA-2022:2216-01] Moderate: Red Hat OpenShift Logging Security and Bug update Release 5.4.1

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed May 11 22:19:05 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Logging Security and Bug update Release 5.4.1
Advisory ID:       RHSA-2022:2216-01
Product:           Logging Subsystem for Red Hat OpenShift
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2216
Issue date:        2022-05-11
CVE Names:         CVE-2018-25032 CVE-2021-4028 CVE-2021-37136 
                   CVE-2021-37137 CVE-2021-43797 CVE-2022-0778 
                   CVE-2022-1154 CVE-2022-1271 CVE-2022-21426 
                   CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 
                   CVE-2022-21496 CVE-2022-21698 CVE-2022-25636 
=====================================================================

1. Summary:

Logging Subsystem 5.4.1 - Red Hat OpenShift

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Logging Subsystem 5.4.1 - Red Hat OpenShift

Security Fix(es):

* netty-codec: Bzip2Decoder doesn't allow setting size restrictions for
decompressed data (CVE-2021-37136)

* netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may
buffer skippable chunks in an unnecessary way (CVE-2021-37137)

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* prometheus/client_golang: Denial of service using
InstrumentHandlerCounter (CVE-2022-21698)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

For Red Hat OpenShift Logging 5.4, see the following instructions to apply
this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter

5. JIRA issues fixed (https://issues.jboss.org/):

LOG-2437 - EO shouldn't grant cluster-wide permission to system:serviceaccount:openshift-monitoring:prometheus-k8s when ES cluster is deployed. [openshift-logging 5.4]
LOG-2442 - Log file metric exporter not working with /var/log/pods
LOG-2448 - Audit and journald logs cannot be viewed from LokiStack, when logs are forwarded with Vector as collector.

6. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-37136
https://access.redhat.com/security/cve/CVE-2021-37137
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/cve/CVE-2022-1154
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/cve/CVE-2022-21698
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tfqg
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list