-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: Red Hat OpenShift Enterprise Logging security and bug fix update (5.0.11)
Advisory ID:       RHSA-2022:0047-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0047
Issue date:        2022-01-10
CVE Names:         CVE-2021-3712 CVE-2021-20321 CVE-2021-42574 
                   CVE-2021-45105 
====================================================================
1. Summary:

An update is now available for OpenShift Logging (5.0.11)

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Openshift Logging Bug Fix Release (5.0.11)

Security Fix(es):

* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data
contains a recursive lookup and context lookup pattern (CVE-2021-45105)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

For Red Hat OpenShift Logging 5.0, see the following instructions to apply
this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern

5. JIRA issues fixed (https://issues.redhat.com/):

LOG-2075 - The elasticsearch-im-xxx job failed when trying to start index management process for a non-existent(empty-named) index

6. References:

https://access.redhat.com/security/cve/CVE-2021-3712
https://access.redhat.com/security/cve/CVE-2021-20321
https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/cve/CVE-2021-45105
https://access.redhat.com/security/updates/classification/#low

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vUCo
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0047:03 Low: Red Hat OpenShift Enterprise Logging

An update is now available for OpenShift Logging (5.0.11) Red Hat Product Security has rated this update as having a security impact of Low

Summary

Openshift Logging Bug Fix Release (5.0.11)
Security Fix(es):
* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern (CVE-2021-45105)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html
For Red Hat OpenShift Logging 5.0, see the following instructions to apply this update:
https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

References

https://access.redhat.com/security/cve/CVE-2021-3712 https://access.redhat.com/security/cve/CVE-2021-20321 https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/cve/CVE-2021-45105 https://access.redhat.com/security/updates/classification/#low

Package List


Severity
Advisory ID: RHSA-2022:0047-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0047
Issued Date: : 2022-01-10
CVE Names: CVE-2021-3712 CVE-2021-20321 CVE-2021-42574 CVE-2021-45105

Topic

An update is now available for OpenShift Logging (5.0.11)Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern

5. JIRA issues fixed (https://issues.redhat.com/):

LOG-2075 - The elasticsearch-im-xxx job failed when trying to start index management process for a non-existent(empty-named) index


Related News