-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Distributed Tracing 2.9.0 security update
Advisory ID:       RHSA-2023:4986-01
Product:           Red Hat OpenShift distributed tracing
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4986
Issue date:        2023-09-06
CVE Names:         CVE-2023-24534 CVE-2023-24536 CVE-2023-24537 
                   CVE-2023-24538 
=====================================================================

1. Summary:

Updated Red Hat OpenShift Distributed Tracing 2.9 container images are now
available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The Red Hat OpenShift Distributed Tracing 2.9 container images have been
released.

Users of Red Hat OpenShift Distributed Tracing 2.8 container images are
advised to upgrade to these updated images, which contain backported
patches to correct security issues, fix bugs, and include further
enhancements.

You can find images updated by this advisory in Red Hat Container Catalog
(see References).

Security Fix(es):

* golang: net/http, net/textproto: denial of service from excessive memory
allocation (CVE-2023-24534)

* golang: net/http, net/textproto, mime/multipart: denial of service from
excessive resource consumption (CVE-2023-24536)

* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)

* golang: html/template: backticks not treated as string delimiters
(CVE-2023-24538)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

4. Bugs fixed (https://bugzilla.redhat.com/):

2184481 - CVE-2023-24538 golang: html/template: backticks not treated as string delimiters
2184482 - CVE-2023-24536 golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption
2184483 - CVE-2023-24534 golang: net/http, net/textproto: denial of service from excessive memory allocation
2184484 - CVE-2023-24537 golang: go/parser: Infinite loop in parsing

5. JIRA issues fixed (https://issues.redhat.com/):

TRACING-2968 - Wrong port is exposed for jaeger-production-query resulting in connection refused
TRACING-3091 - Tempo operator with TLS does not work on OpenShift
TRACING-3142 - Fix ServiceMonitor for gateway
TRACING-3143 - tempostack_status_condition metric doesn't get updated in some cases
TRACING-3147 - Improve tempo version detection
TRACING-3173 - jaeger-operator pod restarting with OOMKilled with the default memory value
TRACING-3190 - opentelemetry-operator-controller-manager crashlooping after receiving opentelemetry-operator.v0.74.0-5
TRACING-3204 - Remove resource limits for Tempo Operator but keep the resource.requests
TRACING-3213 - Validation webhooks panics for invalid tenant configuration
TRACING-3243 - OpenTelemetry Collector version is not reported properly after a upgrading
TRACING-3312 - When deploying Service Mesh on SNO in a disconnected environment , the Jaeger Pod frequently goes into Pending state
TRACING-3322 - 16685 is not properly exposed in the Jaeger Operator
TRACING-3396 - Operator monitoring only works when operator is installed in openshift-operators-redhat

6. References:

https://access.redhat.com/security/cve/CVE-2023-24534
https://access.redhat.com/security/cve/CVE-2023-24536
https://access.redhat.com/security/cve/CVE-2023-24537
https://access.redhat.com/security/cve/CVE-2023-24538
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1z74
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4986:01 Moderate: Red Hat OpenShift Distributed Tracing

Updated Red Hat OpenShift Distributed Tracing 2.9 container images are now available

Summary

The Red Hat OpenShift Distributed Tracing 2.9 container images have been released.
Users of Red Hat OpenShift Distributed Tracing 2.8 container images are advised to upgrade to these updated images, which contain backported patches to correct security issues, fix bugs, and include further enhancements.
You can find images updated by this advisory in Red Hat Container Catalog (see References).
Security Fix(es):
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)
* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

References

https://access.redhat.com/security/cve/CVE-2023-24534 https://access.redhat.com/security/cve/CVE-2023-24536 https://access.redhat.com/security/cve/CVE-2023-24537 https://access.redhat.com/security/cve/CVE-2023-24538 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2023:4986-01
Product: Red Hat OpenShift distributed tracing
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4986
Issued Date: : 2023-09-06
CVE Names: CVE-2023-24534 CVE-2023-24536 CVE-2023-24537 CVE-2023-24538

Topic

Updated Red Hat OpenShift Distributed Tracing 2.9 container images are nowavailable.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2184481 - CVE-2023-24538 golang: html/template: backticks not treated as string delimiters

2184482 - CVE-2023-24536 golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption

2184483 - CVE-2023-24534 golang: net/http, net/textproto: denial of service from excessive memory allocation

2184484 - CVE-2023-24537 golang: go/parser: Infinite loop in parsing

5. JIRA issues fixed (https://issues.redhat.com/):

TRACING-2968 - Wrong port is exposed for jaeger-production-query resulting in connection refused

TRACING-3091 - Tempo operator with TLS does not work on OpenShift

TRACING-3142 - Fix ServiceMonitor for gateway

TRACING-3143 - tempostack_status_condition metric doesn't get updated in some cases

TRACING-3147 - Improve tempo version detection

TRACING-3173 - jaeger-operator pod restarting with OOMKilled with the default memory value

TRACING-3190 - opentelemetry-operator-controller-manager crashlooping after receiving opentelemetry-operator.v0.74.0-5

TRACING-3204 - Remove resource limits for Tempo Operator but keep the resource.requests

TRACING-3213 - Validation webhooks panics for invalid tenant configuration

TRACING-3243 - OpenTelemetry Collector version is not reported properly after a upgrading

TRACING-3312 - When deploying Service Mesh on SNO in a disconnected environment , the Jaeger Pod frequently goes into Pending state

TRACING-3322 - 16685 is not properly exposed in the Jaeger Operator

TRACING-3396 - Operator monitoring only works when operator is installed in openshift-operators-redhat


Related News