-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.6.53 security update
Advisory ID:       RHSA-2022:0024-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0024
Issue date:        2022-01-12
CVE Names:         CVE-2021-39241 CVE-2021-40346 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.6.53 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.53. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:0025

Security Fix(es):

* haproxy: an HTTP method name may contain a space followed by the name of
a protected resource (CVE-2021-39241)
* haproxy: request smuggling attack or response splitting via duplicate
content-length header (CVE-2021-40346)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1995107 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource
2000599 - CVE-2021-40346 haproxy: request smuggling attack or response splitting via duplicate content-length header
2037401 - Placeholder bug for OCP 4.6.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
haproxy-2.0.16-2.el7.src.rpm
openshift-4.6.0-202112092023.p0.g845f228.assembly.stream.el7.src.rpm

x86_64:
haproxy-debuginfo-2.0.16-2.el7.x86_64.rpm
haproxy20-2.0.16-2.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202112092023.p0.g845f228.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
haproxy-2.0.16-4.el8.src.rpm
openshift-4.6.0-202112092023.p0.g845f228.assembly.stream.el8.src.rpm

ppc64le:
haproxy-debugsource-2.0.16-4.el8.ppc64le.rpm
haproxy20-2.0.16-4.el8.ppc64le.rpm
haproxy20-debuginfo-2.0.16-4.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202112092023.p0.g845f228.assembly.stream.el8.ppc64le.rpm

s390x:
haproxy-debugsource-2.0.16-4.el8.s390x.rpm
haproxy20-2.0.16-4.el8.s390x.rpm
haproxy20-debuginfo-2.0.16-4.el8.s390x.rpm
openshift-hyperkube-4.6.0-202112092023.p0.g845f228.assembly.stream.el8.s390x.rpm

x86_64:
haproxy-debugsource-2.0.16-4.el8.x86_64.rpm
haproxy20-2.0.16-4.el8.x86_64.rpm
haproxy20-debuginfo-2.0.16-4.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202112092023.p0.g845f228.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-39241
https://access.redhat.com/security/cve/CVE-2021-40346
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OqPR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0024:04 Moderate: OpenShift Container Platform 4.6.53

Red Hat OpenShift Container Platform release 4.6.53 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.53. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:0025
Security Fix(es):
* haproxy: an HTTP method name may contain a space followed by the name of a protected resource (CVE-2021-39241) * haproxy: request smuggling attack or response splitting via duplicate content-length header (CVE-2021-40346)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2021-39241 https://access.redhat.com/security/cve/CVE-2021-40346 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Container Platform 4.6:
Source: haproxy-2.0.16-2.el7.src.rpm openshift-4.6.0-202112092023.p0.g845f228.assembly.stream.el7.src.rpm
x86_64: haproxy-debuginfo-2.0.16-2.el7.x86_64.rpm haproxy20-2.0.16-2.el7.x86_64.rpm openshift-hyperkube-4.6.0-202112092023.p0.g845f228.assembly.stream.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.6:
Source: haproxy-2.0.16-4.el8.src.rpm openshift-4.6.0-202112092023.p0.g845f228.assembly.stream.el8.src.rpm
ppc64le: haproxy-debugsource-2.0.16-4.el8.ppc64le.rpm haproxy20-2.0.16-4.el8.ppc64le.rpm haproxy20-debuginfo-2.0.16-4.el8.ppc64le.rpm openshift-hyperkube-4.6.0-202112092023.p0.g845f228.assembly.stream.el8.ppc64le.rpm
s390x: haproxy-debugsource-2.0.16-4.el8.s390x.rpm haproxy20-2.0.16-4.el8.s390x.rpm haproxy20-debuginfo-2.0.16-4.el8.s390x.rpm openshift-hyperkube-4.6.0-202112092023.p0.g845f228.assembly.stream.el8.s390x.rpm
x86_64: haproxy-debugsource-2.0.16-4.el8.x86_64.rpm haproxy20-2.0.16-4.el8.x86_64.rpm haproxy20-debuginfo-2.0.16-4.el8.x86_64.rpm openshift-hyperkube-4.6.0-202112092023.p0.g845f228.assembly.stream.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0024-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0024
Issued Date: : 2022-01-12
CVE Names: CVE-2021-39241 CVE-2021-40346

Topic

Red Hat OpenShift Container Platform release 4.6.53 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.6.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.6 - ppc64le, s390x, x86_64


Bugs Fixed

1995107 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource

2000599 - CVE-2021-40346 haproxy: request smuggling attack or response splitting via duplicate content-length header

2037401 - Placeholder bug for OCP 4.6.0 rpm release


Related News