-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0926
                Network observability 1.1.0 security update
                             16 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Network observability 1.1.0
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0813 CVE-2022-47629 CVE-2022-42898
                   CVE-2022-40304 CVE-2022-40303 CVE-2022-35737
                   CVE-2022-34903 CVE-2022-33099 CVE-2022-3821
                   CVE-2022-3786 CVE-2022-3715 CVE-2022-3602
                   CVE-2022-3515 CVE-2022-2509 CVE-2022-1304
                   CVE-2022-1271 CVE-2021-46848 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0786

Comment: CVSS (Max):  9.8 CVE-2022-47629 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Network observability 1.1.0 security update
Advisory ID:       RHSA-2023:0786-01
Product:           NETOBSERV
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0786
Issue date:        2023-02-15
CVE Names:         CVE-2021-46848 CVE-2022-1271 CVE-2022-1304 
                   CVE-2022-2509 CVE-2022-3515 CVE-2022-3602 
                   CVE-2022-3715 CVE-2022-3786 CVE-2022-3821 
                   CVE-2022-33099 CVE-2022-34903 CVE-2022-35737 
                   CVE-2022-40303 CVE-2022-40304 CVE-2022-42898 
                   CVE-2022-47629 CVE-2023-0813 
=====================================================================

1. Summary:

Network observability 1.1.0 release for OpenShift

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Network observability is an OpenShift operator that provides a monitoring
pipeline to collect and enrich network flows that are produced by the
Network observability eBPF agent.
            
The operator provides dashboards, metrics, and keeps flows accessible in a
queryable log store, Grafana Loki. When a FlowCollector is deployed, new
dashboards are available in the Console.

Security Fix(es):

* network-observability-console-plugin-container: setting Loki authToken
configuration to DISABLE or HOST mode leads to authentication longer being
enforced (CVE-2023-0813)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Apply this errata by upgrading Network observability operator 1.0 to 1.1

4. Bugs fixed (https://bugzilla.redhat.com/):

2169468 - CVE-2023-0813 network-observability-console-plugin-container: setting Loki authToken configuration to DISABLE or HOST mode leads to authentication longer being enforced

5. References:

https://access.redhat.com/security/cve/CVE-2021-46848
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-1304
https://access.redhat.com/security/cve/CVE-2022-2509
https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/cve/CVE-2022-3602
https://access.redhat.com/security/cve/CVE-2022-3715
https://access.redhat.com/security/cve/CVE-2022-3786
https://access.redhat.com/security/cve/CVE-2022-3821
https://access.redhat.com/security/cve/CVE-2022-33099
https://access.redhat.com/security/cve/CVE-2022-34903
https://access.redhat.com/security/cve/CVE-2022-35737
https://access.redhat.com/security/cve/CVE-2022-40303
https://access.redhat.com/security/cve/CVE-2022-40304
https://access.redhat.com/security/cve/CVE-2022-42898
https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/cve/CVE-2023-0813
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wK1Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=wC+h
-----END PGP SIGNATURE-----