-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.7.42 security update
Advisory ID:       RHSA-2022:0283-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0283
Issue date:        2022-02-03
CVE Names:         CVE-2021-3121 CVE-2021-4154 CVE-2021-4155 
                   CVE-2022-0185 CVE-2022-21248 CVE-2022-21277 
                   CVE-2022-21282 CVE-2022-21283 CVE-2022-21291 
                   CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 
                   CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 
                   CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 
                   CVE-2022-21366 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.7.42 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.7.42. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2022:0280

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Security Fix(es):

* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index
validation (CVE-2021-3121)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.42-x86_64

The image digest is
sha256:423fcdb016cd7a336469bedd5410dbea93429be0b354b7fcfd926dd5cfd13a1c

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.42-s390x

The image digest is
sha256:069e967a5eecbe67d7c47d879b40d85e09602244c7d9c2de8668201d1723d7f4

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.42-ppc64le

The image digest is
sha256:069e967a5eecbe67d7c47d879b40d85e09602244c7d9c2de8668201d1723d7f4

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
1928761 - validateMachinesSubnet doesn't verify if subnet exists
2020716 - Setting the default maximum container root partition size for Overlay with CRI-O stop working
2034506 - Network operator changes ovnkube-config too early causing ovnkube-master pods to crashloop during cluster upgrade
2039282 - ovnkube-node log spam (and security token leak?)
2039341 - [4.7.z] vsphere-problem-detector: session leak

5. References:

https://access.redhat.com/security/cve/CVE-2021-3121
https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0185
https://access.redhat.com/security/cve/CVE-2022-21248
https://access.redhat.com/security/cve/CVE-2022-21277
https://access.redhat.com/security/cve/CVE-2022-21282
https://access.redhat.com/security/cve/CVE-2022-21283
https://access.redhat.com/security/cve/CVE-2022-21291
https://access.redhat.com/security/cve/CVE-2022-21293
https://access.redhat.com/security/cve/CVE-2022-21294
https://access.redhat.com/security/cve/CVE-2022-21296
https://access.redhat.com/security/cve/CVE-2022-21299
https://access.redhat.com/security/cve/CVE-2022-21305
https://access.redhat.com/security/cve/CVE-2022-21340
https://access.redhat.com/security/cve/CVE-2022-21341
https://access.redhat.com/security/cve/CVE-2022-21360
https://access.redhat.com/security/cve/CVE-2022-21365
https://access.redhat.com/security/cve/CVE-2022-21366
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZzHp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0283:04 Moderate: OpenShift Container Platform 4.7.42

Red Hat OpenShift Container Platform release 4.7.42 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.42. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2022:0280
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html
Security Fix(es):
* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.42-x86_64
The image digest is sha256:423fcdb016cd7a336469bedd5410dbea93429be0b354b7fcfd926dd5cfd13a1c
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.42-s390x
The image digest is sha256:069e967a5eecbe67d7c47d879b40d85e09602244c7d9c2de8668201d1723d7f4
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.42-ppc64le
The image digest is sha256:069e967a5eecbe67d7c47d879b40d85e09602244c7d9c2de8668201d1723d7f4
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2021-3121 https://access.redhat.com/security/cve/CVE-2021-4154 https://access.redhat.com/security/cve/CVE-2021-4155 https://access.redhat.com/security/cve/CVE-2022-0185 https://access.redhat.com/security/cve/CVE-2022-21248 https://access.redhat.com/security/cve/CVE-2022-21277 https://access.redhat.com/security/cve/CVE-2022-21282 https://access.redhat.com/security/cve/CVE-2022-21283 https://access.redhat.com/security/cve/CVE-2022-21291 https://access.redhat.com/security/cve/CVE-2022-21293 https://access.redhat.com/security/cve/CVE-2022-21294 https://access.redhat.com/security/cve/CVE-2022-21296 https://access.redhat.com/security/cve/CVE-2022-21299 https://access.redhat.com/security/cve/CVE-2022-21305 https://access.redhat.com/security/cve/CVE-2022-21340 https://access.redhat.com/security/cve/CVE-2022-21341 https://access.redhat.com/security/cve/CVE-2022-21360 https://access.redhat.com/security/cve/CVE-2022-21365 https://access.redhat.com/security/cve/CVE-2022-21366 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2022:0283-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0283
Issued Date: : 2022-02-03
CVE Names: CVE-2021-3121 CVE-2021-4154 CVE-2021-4155 CVE-2022-0185 CVE-2022-21248 CVE-2022-21277 CVE-2022-21282 CVE-2022-21283 CVE-2022-21291 CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 CVE-2022-21366

Topic

Red Hat OpenShift Container Platform release 4.7.42 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

1928761 - validateMachinesSubnet doesn't verify if subnet exists

2020716 - Setting the default maximum container root partition size for Overlay with CRI-O stop working

2034506 - Network operator changes ovnkube-config too early causing ovnkube-master pods to crashloop during cluster upgrade

2039282 - ovnkube-node log spam (and security token leak?)

2039341 - [4.7.z] vsphere-problem-detector: session leak


Related News