- Issued:
- 2023-10-26
- Updated:
- 2023-10-26
RHSA-2023:5947 - Security Advisory
Synopsis
Important: Run Once Duration Override Operator for Red Hat OpenShift 1.0.1 security update
Type/Severity
Security Advisory: Important
Topic
An update for run-once-duration-override-container, run-once-duration-override-operator-bundle-container, and run-once-duration-override-operator-container is now available for RODOO-1.0-RHEL-8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Run Once Duration Override Operator for Red Hat OpenShift is an optional
operator that makes it possible to override activeDeadlineSecondsOverride
field during pod admission.
Security Fix(es):
- golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)
- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
- golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
- golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results (CVE-2023-24532)
- golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
- golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)
- golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)
- golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409)
- golang: html/template: improper handling of HTML-like comments within script contexts (CVE-2023-39318)
- golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319)
- golang: crypto/tls: panic when processing post-handshake message on QUIC connections (CVE-2023-39321)
- golang: crypto/tls: lack of a limit on buffered post-handshake (CVE-2023-39322)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Run Once Duration Override Operator 1 for RHEL 8 x86_64
Fixes
- BZ - 2196026 - CVE-2023-24539 golang: html/template: improper sanitization of CSS values
- BZ - 2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
- BZ - 2196029 - CVE-2023-29400 golang: html/template: improper handling of empty HTML attributes
- BZ - 2222167 - CVE-2023-29406 golang: net/http: insufficient sanitization of Host header
- BZ - 2223355 - CVE-2023-24532 golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results
- BZ - 2228743 - CVE-2023-29409 golang: crypto/tls: slow verification of certificate chains containing large RSA keys
- BZ - 2237773 - CVE-2023-39319 golang: html/template: improper handling of special tags within script contexts
- BZ - 2237776 - CVE-2023-39318 golang: html/template: improper handling of HTML-like comments within script contexts
- BZ - 2237777 - CVE-2023-39321 golang: crypto/tls: panic when processing post-handshake message on QUIC connections
- BZ - 2237778 - CVE-2023-39322 golang: crypto/tls: lack of a limit on buffered post-handshake
- BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
- BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
- WRKLDS-780 - New RODOO 1.0.1 release
- OCPBUGS-20489 - runoncedurationoverride daemonset pods does not get updated from RODO 1.0.0 to 1.0.1
CVEs
- CVE-2020-24736
- CVE-2022-36227
- CVE-2023-1667
- CVE-2023-2283
- CVE-2023-2602
- CVE-2023-2603
- CVE-2023-4527
- CVE-2023-4806
- CVE-2023-4813
- CVE-2023-4911
- CVE-2023-24532
- CVE-2023-24539
- CVE-2023-24540
- CVE-2023-27536
- CVE-2023-28321
- CVE-2023-28484
- CVE-2023-29400
- CVE-2023-29406
- CVE-2023-29409
- CVE-2023-29469
- CVE-2023-29491
- CVE-2023-39318
- CVE-2023-39319
- CVE-2023-39321
- CVE-2023-39322
- CVE-2023-39325
- CVE-2023-44487
x86_64
run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:5e2f382d233fab6817da02d17459b3e6e8c16f0be58270221b66d87ce3d09cc6 |
run-once-duration-override-operator/run-once-duration-override-operator-rhel8@sha256:a43806835a54ea3c712e1cbb96cd7ff2cd0434912ae1cbc11b4f54524c15c40b |
run-once-duration-override-operator/run-once-duration-override-rhel8@sha256:70c5f120078cec9a22f2e754e5606ebe5d086e38aeb5fc9daac18fced6705f43 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.