- Issued:
- 2024-03-19
- Updated:
- 2024-03-19
RHSA-2024:1363 - Security Advisory
Synopsis
Moderate: OpenShift Container Platform 4.15.3 low-latency extras security update
Type/Severity
Security Advisory: Moderate
Topic
An update for cnf-tests-container, dpdk-base-container, NUMA-aware secondary scheduler, numaresources-operator and numaresources-operator-must-gather is now available for Red Hat OpenShift Container Platform 4.15.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the extra low-latency container images for Red Hat OpenShift Container Platform 4.15. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:1255
Security Fix(es):
- golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
All OpenShift Container Platform users are advised to upgrade to these updated packages and images.
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
- Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
Fixes
- BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
CVEs
x86_64
openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a |
openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e |
openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60 |
openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7 |
openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc |
openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.