-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.9.6 packages and security update
Advisory ID:       RHSA-2021:4118-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4118
Issue date:        2021-11-10
CVE Names:         CVE-2021-39240 CVE-2021-39241 CVE-2021-39242 
                   CVE-2021-40346 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.9.6 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.9.6. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:4119

Security Fix(es):

* haproxy: does not ensure that the scheme and path portions of a URI have
the expected characters (CVE-2021-39240)
* haproxy: an HTTP method name may contain a space followed by the name of
a protected resource (CVE-2021-39241)
* haproxy: it can lead to a situation with an attacker-controlled HTTP Host
header because a mismatch between Host and authority is mishandled
(CVE-2021-39242)
* haproxy: request smuggling attack or response splitting via duplicate
content-length header (CVE-2021-40346)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor

4. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
- -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1995104 - CVE-2021-39240 haproxy: does not ensure that the scheme and path portions of a URI have the expected characters1995107 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource
1995112 - CVE-2021-39242 haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled
2000599 - CVE-2021-40346 haproxy: request smuggling attack or response splitting via duplicate content-length header

6. Package List:

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.0-91.rhaos4.9.gitd745cab.el7.src.rpm
openshift-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.22.0-91.rhaos4.9.gitd745cab.el7.x86_64.rpm
cri-o-debuginfo-1.22.0-91.rhaos4.9.gitd745cab.el7.x86_64.rpm
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.src.rpm
haproxy-2.2.15-2.el8.src.rpm
openshift-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.src.rpm
openshift-kuryr-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.src.rpm
openstack-ironic-18.1.1-0.20211019162143.e0437cd.el8.src.rpm

aarch64:
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.aarch64.rpm
cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.aarch64.rpm
cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.aarch64.rpm
haproxy-debugsource-2.2.15-2.el8.aarch64.rpm
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.aarch64.rpm

noarch:
openshift-kuryr-cni-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm
openstack-ironic-api-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm
openstack-ironic-common-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm
openstack-ironic-conductor-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm
python3-ironic-tests-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm
python3-kuryr-kubernetes-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm

ppc64le:
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.ppc64le.rpm
cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.ppc64le.rpm
cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.ppc64le.rpm
haproxy-debugsource-2.2.15-2.el8.ppc64le.rpm
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.s390x.rpm
cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.s390x.rpm
cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.s390x.rpm
haproxy-debugsource-2.2.15-2.el8.s390x.rpm
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.x86_64.rpm
cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.x86_64.rpm
cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.x86_64.rpm
haproxy-debugsource-2.2.15-2.el8.x86_64.rpm
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-39240
https://access.redhat.com/security/cve/CVE-2021-39241
https://access.redhat.com/security/cve/CVE-2021-39242
https://access.redhat.com/security/cve/CVE-2021-40346
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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r4tE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4118:03 Moderate: OpenShift Container Platform 4.9.6

Red Hat OpenShift Container Platform release 4.9.6 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.6. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2021:4119
Security Fix(es):
* haproxy: does not ensure that the scheme and path portions of a URI have the expected characters (CVE-2021-39240) * haproxy: an HTTP method name may contain a space followed by the name of a protected resource (CVE-2021-39241) * haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled (CVE-2021-39242) * haproxy: request smuggling attack or response splitting via duplicate content-length header (CVE-2021-40346)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor



Summary


Solution

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html
Details on how to access this content are available at - -cli.html

References

https://access.redhat.com/security/cve/CVE-2021-39240 https://access.redhat.com/security/cve/CVE-2021-39241 https://access.redhat.com/security/cve/CVE-2021-39242 https://access.redhat.com/security/cve/CVE-2021-40346 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Container Platform 4.9:
Source: cri-o-1.22.0-91.rhaos4.9.gitd745cab.el7.src.rpm openshift-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el7.src.rpm
x86_64: cri-o-1.22.0-91.rhaos4.9.gitd745cab.el7.x86_64.rpm cri-o-debuginfo-1.22.0-91.rhaos4.9.gitd745cab.el7.x86_64.rpm openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.9:
Source: cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.src.rpm haproxy-2.2.15-2.el8.src.rpm openshift-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.src.rpm openshift-kuryr-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.src.rpm openstack-ironic-18.1.1-0.20211019162143.e0437cd.el8.src.rpm
aarch64: cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.aarch64.rpm cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.aarch64.rpm cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.aarch64.rpm haproxy-debugsource-2.2.15-2.el8.aarch64.rpm openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.aarch64.rpm
noarch: openshift-kuryr-cni-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm openshift-kuryr-common-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm openshift-kuryr-controller-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm openstack-ironic-api-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm openstack-ironic-common-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm openstack-ironic-conductor-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm python3-ironic-tests-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm python3-kuryr-kubernetes-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm
ppc64le: cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.ppc64le.rpm cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.ppc64le.rpm cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.ppc64le.rpm haproxy-debugsource-2.2.15-2.el8.ppc64le.rpm openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.ppc64le.rpm
s390x: cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.s390x.rpm cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.s390x.rpm cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.s390x.rpm haproxy-debugsource-2.2.15-2.el8.s390x.rpm openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.s390x.rpm
x86_64: cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.x86_64.rpm cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.x86_64.rpm cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.x86_64.rpm haproxy-debugsource-2.2.15-2.el8.x86_64.rpm openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4118-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4118
Issued Date: : 2021-11-10
CVE Names: CVE-2021-39240 CVE-2021-39241 CVE-2021-39242 CVE-2021-40346

Topic

Red Hat OpenShift Container Platform release 4.9.6 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1995104 - CVE-2021-39240 haproxy: does not ensure that the scheme and path portions of a URI have the expected characters1995107 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource

1995112 - CVE-2021-39242 haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled

2000599 - CVE-2021-40346 haproxy: request smuggling attack or response splitting via duplicate content-length header


Related News