-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: OpenShift Container Platform 4.6.z security update
Advisory ID:       RHSA-2021:5106-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5106
Issue date:        2021-12-16
CVE Names:         CVE-2021-44228 CVE-2021-45046 
====================================================================
1. Summary:

An update is now available for Red Hat OpenShift Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* log4j-core: Remote code execution in Log4j 2.x when logs contain an
attacker-controlled string value (CVE-2021-44228)

* log4j-core: DoS in log4j 2.x with thread context message pattern and
context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)

5. References:

https://access.redhat.com/security/cve/CVE-2021-44228
https://access.redhat.com/security/cve/CVE-2021-45046
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/RHSB-2021-009

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6qjX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-5106:04 Critical: OpenShift Container Platform 4.6.z

An update is now available for Red Hat OpenShift Container Platform 4.6

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value (CVE-2021-44228)
* log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2021-44228 https://access.redhat.com/security/cve/CVE-2021-45046 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/security/vulnerabilities/RHSB-2021-009

Package List


Severity
Advisory ID: RHSA-2021:5106-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5106
Issued Date: : 2021-12-16
CVE Names: CVE-2021-44228 CVE-2021-45046

Topic

An update is now available for Red Hat OpenShift Container Platform 4.6.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value

2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)


Related News