-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2305
      Red Hat OpenShift Logging Security and Bug update Release 5.4.1
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Logging
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25636 CVE-2022-21698 CVE-2022-21496
                   CVE-2022-21476 CVE-2022-21443 CVE-2022-21434
                   CVE-2022-21426 CVE-2022-1271 CVE-2022-1154
                   CVE-2022-0778 CVE-2021-43797 CVE-2021-37137
                   CVE-2021-37136 CVE-2021-4028 CVE-2018-25032

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2216

Comment: CVSS (Max):  8.2 CVE-2018-25032 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Logging Security and Bug update Release 5.4.1
Advisory ID:       RHSA-2022:2216-01
Product:           Logging Subsystem for Red Hat OpenShift
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2216
Issue date:        2022-05-11
CVE Names:         CVE-2018-25032 CVE-2021-4028 CVE-2021-37136 
                   CVE-2021-37137 CVE-2021-43797 CVE-2022-0778 
                   CVE-2022-1154 CVE-2022-1271 CVE-2022-21426 
                   CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 
                   CVE-2022-21496 CVE-2022-21698 CVE-2022-25636 
=====================================================================

1. Summary:

Logging Subsystem 5.4.1 - Red Hat OpenShift

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Logging Subsystem 5.4.1 - Red Hat OpenShift

Security Fix(es):

* netty-codec: Bzip2Decoder doesn't allow setting size restrictions for
decompressed data (CVE-2021-37136)

* netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may
buffer skippable chunks in an unnecessary way (CVE-2021-37137)

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* prometheus/client_golang: Denial of service using
InstrumentHandlerCounter (CVE-2022-21698)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

For Red Hat OpenShift Logging 5.4, see the following instructions to apply
this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter

5. JIRA issues fixed (https://issues.jboss.org/):

LOG-2437 - EO shouldn't grant cluster-wide permission to system:serviceaccount:openshift-monitoring:prometheus-k8s
when ES cluster is deployed. [openshift-logging 5.4]
LOG-2442 - Log file metric exporter not working with /var/log/pods
LOG-2448 - Audit and journald logs cannot be viewed from LokiStack, when logs are forwarded with Vector as collector.

6. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-37136
https://access.redhat.com/security/cve/CVE-2021-37137
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/cve/CVE-2022-1154
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/cve/CVE-2022-21698
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tfqg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=s4J2
-----END PGP SIGNATURE-----