Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2023.6882 openshift-gitops-kam security update 21 November 2023 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: openshift-gitops-kam Publisher: Red Hat Operating System: Red Hat Resolution: Patch/Upgrade CVE Names: CVE-2023-44487 CVE-2023-39325 Original Bulletin: https://access.redhat.com/errata/RHSA-2023:7344 Comment: CVSS (Max): 7.5 CVE-2023-44487 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) CVSS Source: Red Hat Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H The following are listed in the CISA Known Exploited Vulnerabilities (KEV) Catalog: CISA KEV CVE(s): CVE-2023-44487 CISA KEV URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog - --------------------------BEGIN INCLUDED TEXT-------------------- ===================================================================== Red Hat Security Advisory Synopsis: Important: openshift-gitops-kam security update Advisory ID: RHSA-2023:7344 Product: Red Hat OpenShift GitOps 1.9 Advisory URL: https://access.redhat.com/errata/RHSA-2023:7344 Issue date: 2023-11-20 CVE Names: CVE-2023-39325 CVE-2023-44487 ===================================================================== 1. Summary: An update for openshift-gitops-kam is now available for Red Hat OpenShift GitOps 1.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift GitOps 1.9 - x86_64, s390x, ppc64le, aarch64 3. Description: An update for openshift-gitops-kam is now available for Red Hat OpenShift GitOps 1.9. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2243296 - CVE-2023-39325 - golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) 2242803 - CVE-2023-44487 - HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) 6. Package List: Red Hat OpenShift GitOps 1.9 aarch64: openshift-gitops-kam-0:1.9.3-32.el8.aarch64.rpm ppc64le: openshift-gitops-kam-0:1.9.3-32.el8.ppc64le.rpm s390x: openshift-gitops-kam-0:1.9.3-32.el8.s390x.rpm Source: openshift-gitops-kam-0:1.9.3-32.el8.src.rpm x86_64: openshift-gitops-kam-0:1.9.3-32.el8.x86_64.rpm openshift-gitops-kam-redistributable-0:1.9.3-32.el8.x86_64.rpm 7. References: https://access.redhat.com/security/cve/CVE-2023-39325 https://access.redhat.com/security/cve/CVE-2023-44487 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2023-003 - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: https://auscert.org.au/gpg-key/ iQIVAwUBZVwKt8kNZI30y1K9AQh5Gg//cuIwkuo/es2s9spEq40pQNWc8Gms7IxY Unoa5GC6qZwKXkBiUpiABjJEPWA2wjRPZ2ZV244EZORk+RPPK3vVd6NdesAHQzhA Deq1onWGb/Abh8vjBSnGGTggX/dagv7PXgqnZZD0oC1v925AONkLxyKzAvIJ3k1d ZA0lAaLTK/ti2vcnkIZtMHec4MG5jGo35HMDKpMCG6aRLzxweYNWKHjjgHd6Pk5q 1lCTGs/hvUDS10DSIjpnusoqss1onqyFaDT6PmPijzT6nZim6OGSOunYHtchLn0e q+Ga8scU7f+U3X/IPfZo4j/z5O5B6vusoDCGlrx4oYPLmQsyA7wVxqCLaUx99W21 Dq+KKHRU2GAemrF7+zuUee6cEuh22wRzqHPF5NN1XcQ70jYVbtVEaw3nyJ4pqacv jiSs1g4V6WfqCbcIiUELUUEurnlBzCyKil1zZUf+AmWatELx2mnEv1A/NRI0p9F2 8v23+dlsrJQN+V4mz/fR9FJDI5gEoE0xpUNTcj6P8RTMRdQt/i76e0Dkoj/ff0ud zsCWtAMvna1ucX0iMwVmkR5+MKUgFaynjf6OtN+PiNX/eGZY5+tIw4EolZnnXwlg 3bbta3A8gP+DiqqHQ5tskJMUzgM+ui3FZDRY/2HjsEY27JhXh+7hlghemwX2xCDJ z32Y5HpnbtE= =Sf0j -----END PGP SIGNATURE-----