-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5785
           Openshift Logging 5.3.13 security and bug fix release
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Logging
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-40674 CVE-2022-39399 CVE-2022-37434
                   CVE-2022-32149 CVE-2022-29901 CVE-2022-29900
                   CVE-2022-23825 CVE-2022-23816 CVE-2022-21628
                   CVE-2022-21626 CVE-2022-21624 CVE-2022-21619
                   CVE-2022-21618 CVE-2022-3515 CVE-2022-2588
                   CVE-2022-2509 CVE-2022-1353 CVE-2022-0494
                   CVE-2020-35527 CVE-2020-35525 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6882

Comment: CVSS (Max):  9.8 CVE-2022-40674 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Openshift Logging 5.3.13 security and bug fix release
Advisory ID:       RHSA-2022:6882-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6882
Issue date:        2022-11-09
CVE Names:         CVE-2020-35525 CVE-2020-35527 CVE-2022-0494 
                   CVE-2022-1353 CVE-2022-2509 CVE-2022-2588 
                   CVE-2022-3515 CVE-2022-21618 CVE-2022-21619 
                   CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 
                   CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 
                   CVE-2022-29901 CVE-2022-32149 CVE-2022-37434 
                   CVE-2022-39399 CVE-2022-40674 
=====================================================================

1. Summary:

An update is now available for OpenShift Logging 5.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Openshift Logging 5.3.13 security and bug fix release

Security Fix(es):

* golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time
to parse complex tags (CVE-2022-32149)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly, for detailed release notes:

https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-release-notes.html

For Red Hat OpenShift Logging 5.3, see the following instructions to apply
this update:

https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2134010 - CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

5. References:

https://access.redhat.com/security/cve/CVE-2020-35525
https://access.redhat.com/security/cve/CVE-2020-35527
https://access.redhat.com/security/cve/CVE-2022-0494
https://access.redhat.com/security/cve/CVE-2022-1353
https://access.redhat.com/security/cve/CVE-2022-2509
https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/cve/CVE-2022-21618
https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/cve/CVE-2022-23816
https://access.redhat.com/security/cve/CVE-2022-23825
https://access.redhat.com/security/cve/CVE-2022-29900
https://access.redhat.com/security/cve/CVE-2022-29901
https://access.redhat.com/security/cve/CVE-2022-32149
https://access.redhat.com/security/cve/CVE-2022-37434
https://access.redhat.com/security/cve/CVE-2022-39399
https://access.redhat.com/security/cve/CVE-2022-40674
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lzPS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=G+OQ
-----END PGP SIGNATURE-----