Home / mailingsPDF  

[RHSA-2023:5480-01] Important: Release of OpenShift Serverless Logic 1.30.0 SP1 security update

Posted on 05 October 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: Release of OpenShift Serverless Logic 1.30.0 SP1 security update
Advisory ID: RHSA-2023:5480-01
Product: Red Hat OpenShift Serverless
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5480
Issue date: 2023-10-05
CVE Names: CVE-2023-2602 CVE-2023-2603 CVE-2023-4853
CVE-2023-22006 CVE-2023-22036 CVE-2023-22041
CVE-2023-22044 CVE-2023-22045 CVE-2023-22049
CVE-2023-25193 CVE-2023-27536 CVE-2023-28321
CVE-2023-28484 CVE-2023-29469 CVE-2023-29491
CVE-2023-34969
=====================================================================
1. Summary:

Release of OpenShift Serverless Operator 1.30.1 and OpenShift Serverless
Logic 1.30.0 SP1

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat OpenShift Serverless release of OpenShift Serverless Logic.

This release includes security fixes.

Security Fix(es):

* quarkus: HTTP security policy bypass (CVE-2023-4853)

For further information about CVE-2023-4853, see the Red Hat Security
Bulletin link in the References section.

For more details about the security issues, including the impact, a CVSS
score, acknowledgements, and other related information, refer to the CVE
pages listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2238034 - CVE-2023-4853 quarkus: HTTP security policy bypass

5. References:

https://access.redhat.com/security/cve/CVE-2023-2602
https://access.redhat.com/security/cve/CVE-2023-2603
https://access.redhat.com/security/cve/CVE-2023-4853
https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22044
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/cve/CVE-2023-27536
https://access.redhat.com/security/cve/CVE-2023-28321
https://access.redhat.com/security/cve/CVE-2023-28484
https://access.redhat.com/security/cve/CVE-2023-29469
https://access.redhat.com/security/cve/CVE-2023-29491
https://access.redhat.com/security/cve/CVE-2023-34969
https://access.redhat.com/security/vulnerabilities/RHSB-2023-002
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.11/html/serverless/index
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.12/html/serverless/index
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.13/html/serverless/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP