Important: Red Hat OpenShift distributed tracing 3.0.0 operator/operand containers

Related Vulnerabilities: CVE-2007-4559   CVE-2023-4641   CVE-2023-22745   CVE-2023-45142   CVE-2023-46129  

Synopsis

Important: Red Hat OpenShift distributed tracing 3.0.0 operator/operand containers

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift distributed tracing 3.0.0

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Release of Red Hat OpenShift distributed tracing provides these changes:

Security Fix(es):

CVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp
CVE-2023-46129 nkeys: xkeys Seal encryption used fixed key for all encryption

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in the
References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

Affected Products

  • Red Hat OpenShift distributed tracing 3 x86_64
  • Red Hat OpenShift distributed tracing for Power, little endian 3 ppc64le
  • Red Hat OpenShift distributed tracing for IBM Z and LinuxONE 3 s390x
  • Red Hat OpenShift distributed tracing for ARM 3 aarch64

Fixes

  • BZ - 2245180 - CVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp
  • BZ - 2246986 - CVE-2023-46129 nkeys: xkeys Seal encryption used fixed key for all encryption
  • TRACING-1805 - Jaeger pod fails on Disconnected cluster with pull errors for registry.redhat.io/openshift4/ose-oauth-proxy:latest
  • TRACING-3217 - [OpenTelemetry] Failed to create route when exposing the OpenTelemetry Collector via CR
  • TRACING-3379 - The pod mutator for the instrumentation injection is run multiple times for the same pod, not allowing it to start
  • TRACING-3510 - Tempo query frontend service should not use internal mTLS when gateway is not deployed
  • TRACING-3523 - Missing Tempo operator images when mirroring images using oc mirror, oc adm catalog mirror
  • TRACING-3555 - [OpenTelemetry Operator] Cannot set image name with image sha in OpenTelemetry collector instance.
  • TRACING-3568 - Investigate tempo reconcile error messages and certificate log spam