[RHSA-2023:2204-01] Moderate: Image Builder security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 9 11:54:08 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Image Builder security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:2204-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2204
Issue date:        2023-05-09
CVE Names:         CVE-2022-2879 CVE-2022-2880 CVE-2022-27664 
                   CVE-2022-41715 CVE-2022-41717 
=====================================================================

1. Summary:

An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client
is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Image Builder is a service for building customized OS artifacts, such as VM
images and OSTree commits, that uses osbuild under the hood.

Security Fix(es):

* golang: archive/tar: unbounded memory consumption when reading headers
(CVE-2022-2879)

* golang: net/http/httputil: ReverseProxy should not forward unparseable
query parameters (CVE-2022-2880)

* golang: net/http: handle server errors after sending GOAWAY
(CVE-2022-27664)

* golang: regexp/syntax: limit memory used by parsing regexps
(CVE-2022-41715)

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2119980 - edge-installer ISO install failed at dracut-initqueue timeout
2122843 - coreos-installer-0.15.0-2.el9 does not work with osbuild-composer-62-1.el9
2123373 - edge images default to LVM [rhel-9.2.0]
2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY
2125249 - podman network backend does not switch to netavark when embedding container in image [rhel-9.2.0]
2132250 - Update Image Builder suite of projects to their latest upstream releases [RHEL-9.2]
2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers
2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters
2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps
2136504 - osbuild-composer can't access /var/cache/osbuild-composer/rpmmd on package upgrade from 9.0
2137364 - composer-cli blueprints show command fails when firewall customization is included in a blueprint
2139645 - [cockpit-composer] RHEL 9.2 Tier 0 Localization
2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
2164560 - Rebase to weldr-client v35.9
2174158 - systemd units aren't enabled/started using ignition
2177699 - Composer is not setting the rpm stage options in the os pipeline correctly for payload repositories

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
cockpit-composer-45-1.el9_2.src.rpm
osbuild-81-1.el9.src.rpm
osbuild-composer-76-2.el9_2.src.rpm
weldr-client-35.9-1.el9.src.rpm

aarch64:
osbuild-composer-76-2.el9_2.aarch64.rpm
osbuild-composer-core-76-2.el9_2.aarch64.rpm
osbuild-composer-core-debuginfo-76-2.el9_2.aarch64.rpm
osbuild-composer-debuginfo-76-2.el9_2.aarch64.rpm
osbuild-composer-debugsource-76-2.el9_2.aarch64.rpm
osbuild-composer-dnf-json-76-2.el9_2.aarch64.rpm
osbuild-composer-tests-debuginfo-76-2.el9_2.aarch64.rpm
osbuild-composer-worker-76-2.el9_2.aarch64.rpm
osbuild-composer-worker-debuginfo-76-2.el9_2.aarch64.rpm
weldr-client-35.9-1.el9.aarch64.rpm
weldr-client-debuginfo-35.9-1.el9.aarch64.rpm
weldr-client-debugsource-35.9-1.el9.aarch64.rpm
weldr-client-tests-debuginfo-35.9-1.el9.aarch64.rpm

noarch:
cockpit-composer-45-1.el9_2.noarch.rpm
osbuild-81-1.el9.noarch.rpm
osbuild-luks2-81-1.el9.noarch.rpm
osbuild-lvm2-81-1.el9.noarch.rpm
osbuild-ostree-81-1.el9.noarch.rpm
osbuild-selinux-81-1.el9.noarch.rpm
python3-osbuild-81-1.el9.noarch.rpm

ppc64le:
osbuild-composer-76-2.el9_2.ppc64le.rpm
osbuild-composer-core-76-2.el9_2.ppc64le.rpm
osbuild-composer-core-debuginfo-76-2.el9_2.ppc64le.rpm
osbuild-composer-debuginfo-76-2.el9_2.ppc64le.rpm
osbuild-composer-debugsource-76-2.el9_2.ppc64le.rpm
osbuild-composer-dnf-json-76-2.el9_2.ppc64le.rpm
osbuild-composer-tests-debuginfo-76-2.el9_2.ppc64le.rpm
osbuild-composer-worker-76-2.el9_2.ppc64le.rpm
osbuild-composer-worker-debuginfo-76-2.el9_2.ppc64le.rpm
weldr-client-35.9-1.el9.ppc64le.rpm
weldr-client-debuginfo-35.9-1.el9.ppc64le.rpm
weldr-client-debugsource-35.9-1.el9.ppc64le.rpm
weldr-client-tests-debuginfo-35.9-1.el9.ppc64le.rpm

s390x:
osbuild-composer-76-2.el9_2.s390x.rpm
osbuild-composer-core-76-2.el9_2.s390x.rpm
osbuild-composer-core-debuginfo-76-2.el9_2.s390x.rpm
osbuild-composer-debuginfo-76-2.el9_2.s390x.rpm
osbuild-composer-debugsource-76-2.el9_2.s390x.rpm
osbuild-composer-dnf-json-76-2.el9_2.s390x.rpm
osbuild-composer-tests-debuginfo-76-2.el9_2.s390x.rpm
osbuild-composer-worker-76-2.el9_2.s390x.rpm
osbuild-composer-worker-debuginfo-76-2.el9_2.s390x.rpm
weldr-client-35.9-1.el9.s390x.rpm
weldr-client-debuginfo-35.9-1.el9.s390x.rpm
weldr-client-debugsource-35.9-1.el9.s390x.rpm
weldr-client-tests-debuginfo-35.9-1.el9.s390x.rpm

x86_64:
osbuild-composer-76-2.el9_2.x86_64.rpm
osbuild-composer-core-76-2.el9_2.x86_64.rpm
osbuild-composer-core-debuginfo-76-2.el9_2.x86_64.rpm
osbuild-composer-debuginfo-76-2.el9_2.x86_64.rpm
osbuild-composer-debugsource-76-2.el9_2.x86_64.rpm
osbuild-composer-dnf-json-76-2.el9_2.x86_64.rpm
osbuild-composer-tests-debuginfo-76-2.el9_2.x86_64.rpm
osbuild-composer-worker-76-2.el9_2.x86_64.rpm
osbuild-composer-worker-debuginfo-76-2.el9_2.x86_64.rpm
weldr-client-35.9-1.el9.x86_64.rpm
weldr-client-debuginfo-35.9-1.el9.x86_64.rpm
weldr-client-debugsource-35.9-1.el9.x86_64.rpm
weldr-client-tests-debuginfo-35.9-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2879
https://access.redhat.com/security/cve/CVE-2022-2880
https://access.redhat.com/security/cve/CVE-2022-27664
https://access.redhat.com/security/cve/CVE-2022-41715
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kIXE
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list