exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-1210-03

Red Hat Security Advisory 2024-1210-03
Posted Mar 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1210-03 - Red Hat OpenShift Container Platform release 4.15.2 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 81a319a12d033d663dbf89d1e5a34e3dc87a99faa19d798e3932ee097216d824

Red Hat Security Advisory 2024-1210-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1210.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.15.2 bug fix and security update
Advisory ID: RHSA-2024:1210-03
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2024:1210
Issue date: 2024-03-13
Revision: 03
CVE Names: CVE-2023-48795
====================================================================

Summary:

Red Hat OpenShift Container Platform release 4.15.2 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.2. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2024:1213

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Security Fix(es):

* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
(CVE-2023-48795)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html


Solution:



CVEs:

CVE-2023-48795

References:

https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html
https://bugzilla.redhat.com/show_bug.cgi?id=2254210
https://issues.redhat.com/browse/OCPBUGS-23946
https://issues.redhat.com/browse/OCPBUGS-24153
https://issues.redhat.com/browse/OCPBUGS-26012
https://issues.redhat.com/browse/OCPBUGS-26481
https://issues.redhat.com/browse/OCPBUGS-26567
https://issues.redhat.com/browse/OCPBUGS-27113
https://issues.redhat.com/browse/OCPBUGS-27431
https://issues.redhat.com/browse/OCPBUGS-27494
https://issues.redhat.com/browse/OCPBUGS-28232
https://issues.redhat.com/browse/OCPBUGS-28623
https://issues.redhat.com/browse/OCPBUGS-28628
https://issues.redhat.com/browse/OCPBUGS-28841
https://issues.redhat.com/browse/OCPBUGS-28889
https://issues.redhat.com/browse/OCPBUGS-28942
https://issues.redhat.com/browse/OCPBUGS-29025
https://issues.redhat.com/browse/OCPBUGS-29079
https://issues.redhat.com/browse/OCPBUGS-29090
https://issues.redhat.com/browse/OCPBUGS-29155
https://issues.redhat.com/browse/OCPBUGS-29165
https://issues.redhat.com/browse/OCPBUGS-29166
https://issues.redhat.com/browse/OCPBUGS-29180
https://issues.redhat.com/browse/OCPBUGS-29303
https://issues.redhat.com/browse/OCPBUGS-29390
https://issues.redhat.com/browse/OCPBUGS-29419
https://issues.redhat.com/browse/OCPBUGS-29428
https://issues.redhat.com/browse/OCPBUGS-29495
https://issues.redhat.com/browse/OCPBUGS-29509
https://issues.redhat.com/browse/OCPBUGS-29515
https://issues.redhat.com/browse/OCPBUGS-29522
https://issues.redhat.com/browse/OCPBUGS-29640
https://issues.redhat.com/browse/OCPBUGS-29665
https://issues.redhat.com/browse/OCPBUGS-29677
https://issues.redhat.com/browse/OCPBUGS-29679
https://issues.redhat.com/browse/OCPBUGS-29717
https://issues.redhat.com/browse/OCPBUGS-29726
https://issues.redhat.com/browse/OCPBUGS-29752
https://issues.redhat.com/browse/OCPBUGS-29768
https://issues.redhat.com/browse/OCPBUGS-29775
https://issues.redhat.com/browse/OCPBUGS-29780
https://issues.redhat.com/browse/OCPBUGS-29781
https://issues.redhat.com/browse/OCPBUGS-29787
https://issues.redhat.com/browse/OCPBUGS-29796
https://issues.redhat.com/browse/OCPBUGS-29797
https://issues.redhat.com/browse/OCPBUGS-29812
https://issues.redhat.com/browse/OCPBUGS-29842
https://issues.redhat.com/browse/OCPBUGS-29843
https://issues.redhat.com/browse/OCPBUGS-29844
https://issues.redhat.com/browse/OCPBUGS-29845
https://issues.redhat.com/browse/OCPBUGS-29846
https://issues.redhat.com/browse/OCPBUGS-29850
https://issues.redhat.com/browse/OCPBUGS-29880
https://issues.redhat.com/browse/OCPBUGS-29914
https://issues.redhat.com/browse/OCPBUGS-29943
https://issues.redhat.com/browse/OCPBUGS-29983
https://issues.redhat.com/browse/OCPBUGS-30011
https://issues.redhat.com/browse/OCPBUGS-30029
https://issues.redhat.com/browse/OCPBUGS-30078
https://issues.redhat.com/browse/OCPBUGS-30088
https://issues.redhat.com/browse/OCPBUGS-30094
https://issues.redhat.com/browse/OCPBUGS-30128
https://issues.redhat.com/browse/OCPBUGS-30141
https://issues.redhat.com/browse/OCPBUGS-30147
https://issues.redhat.com/browse/OCPBUGS-30148
https://issues.redhat.com/browse/OCPBUGS-30161
https://issues.redhat.com/browse/OCPBUGS-30193
https://issues.redhat.com/browse/OCPBUGS-30270
https://issues.redhat.com/browse/OCPBUGS-30281
https://issues.redhat.com/browse/OCPBUGS-30284
https://issues.redhat.com/browse/OCPBUGS-30304

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close