-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2307
        Openshift Logging Security and Bug update Release (5.2.10)
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Openshift Logging
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25636 CVE-2022-21698 CVE-2022-21496
                   CVE-2022-21476 CVE-2022-21443 CVE-2022-21434
                   CVE-2022-21426 CVE-2022-1271 CVE-2022-1154
                   CVE-2022-0778 CVE-2022-0759 CVE-2021-43797
                   CVE-2021-37137 CVE-2021-37136 CVE-2021-4028
                   CVE-2018-25032  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2218

Comment: CVSS (Max):  8.3 CVE-2022-0759 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Openshift Logging Security and Bug update Release (5.2.10)
Advisory ID:       RHSA-2022:2218-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2218
Issue date:        2022-05-11
CVE Names:         CVE-2018-25032 CVE-2021-4028 CVE-2021-37136 
                   CVE-2021-37137 CVE-2021-43797 CVE-2022-0759 
                   CVE-2022-0778 CVE-2022-1154 CVE-2022-1271 
                   CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 
                   CVE-2022-21476 CVE-2022-21496 CVE-2022-21698 
                   CVE-2022-25636 
=====================================================================

1. Summary:

Openshift Logging Bug Fix Release (5.2.10)

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Openshift Logging Bug Fix Release (5.2.10)

Security Fix(es):

* kubeclient: kubeconfig parsing error can lead to MITM attacks
(CVE-2022-0759)

* netty-codec: Bzip2Decoder doesn't allow setting size restrictions for
decompressed data (CVE-2021-37136)

* netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may
buffer skippable chunks in an unnecessary way (CVE-2021-37137)

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* prometheus/client_golang: Denial of service using
InstrumentHandlerCounter (CVE-2022-21698)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

For Red Hat OpenShift Logging 5.2, see the following instructions to apply
this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter
2058404 - CVE-2022-0759 kubeclient: kubeconfig parsing error can lead to MITM attacks

5. JIRA issues fixed (https://issues.jboss.org/):

LOG-1972 - Getting message, "Prometheus could not scrape fluentd for more than 10m."
LOG-2335 - [release-5.2] Events listing out of order in Kibana 6.8.1
LOG-2475 - http.max_header_size set to 128kb causes communication with elasticsearch to stop working
LOG-2480 - EO shouldn't grant cluster-wide permission to system:serviceaccount:openshift-monitoring:prometheus-k8s when ES cluster is deployed. [openshift-logging 5.2]

6. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-37136
https://access.redhat.com/security/cve/CVE-2021-37137
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0759
https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/cve/CVE-2022-1154
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/cve/CVE-2022-21698
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5Cek
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Kcj1
-----END PGP SIGNATURE-----