-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.9.23 bug fix and security update
Advisory ID:       RHSA-2022:0655-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0655
Issue date:        2022-02-28
CVE Names:         CVE-2021-39293 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.9.23 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.9.23. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2022:0654

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Security Fix(es):

* golang: archive/zip: malformed archive may cause panic or memory
exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.9.23-x86_64

The image digest is
sha256:1c13f0926c37c122eb5c86afd754c007f38977c8fc32d7da090490f556945afd

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.9.23-s390x

The image digest is
sha256:24e3fcc5f5f28df01668ad412afbc002a110709da52803fe19d6e1ef785fa654

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.9.23-ppc64le

The image digest is
sha256:4be36ad64852e2f241b78a3481474cd2cf124da8ec2d9263edf4264bfbc8c7f4

All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1996751 - [4.9z] ovn-controller doesn't release the memory after cluster-density run
2006044 - CVE-2021-39293 golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
2014003 - MetalLB integration: All gateway routers in the cluster answer ARP requests for LoadBalancer services IP
2038406 - Send custom profile metrics through telemetry
2040530 - [ovn] CNO should gracefully terminate ovn-northd
2040594 - Services of type loadbalancer do not work if the traffic reaches the node from an interface different from br-ex
2050271 - Latest pipeline run should be listed on the top of the pipeline run list
2050911 - Machine config operator reports unavailable for 23m during upgrade
2052307 - Failed to create cluster in AWS us-east-1 region due to a local zone is used
2052553 - Admin web-console inconsistent status summary of sparse ClusterOperator conditions
2052710 - ZTP missing support for local image registry and custom machine config
2052929 - oc adm must-gather -- gather-network-logs doesn't work in IPV6 environment
2053149 - oc adm catalog mirror throws 'missing signature key' error when using file://local/index
2053581 - [IPI-AWS] cluster-baremetal-operator pod in a crashloop state after patching from 4.7.21 to 4.7.36
2054139 - ICNI2 pods are stuck in ContainerCreating state
2054608 - RoleBinding in project without subject is causing "Project access" page to fail
2055100 - Remove dev preview badge from IBM FlashSystem deployment windows
2056631 - [4.9] EFS CSI driver can't unmount volumes with "wait: no child processes"
2056638 - [4.9] EFS CSI driver cannot delete volumes under load
2056826 - console-master-e2e-gcp-console is broken

5. References:

https://access.redhat.com/security/cve/CVE-2021-39293
https://access.redhat.com/security/updates/classification/#low

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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sRVh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0655:01 Low: OpenShift Container Platform 4.9.23 bug fix

Red Hat OpenShift Container Platform release 4.9.23 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.23. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2022:0654
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html
Security Fix(es):
* golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.23-x86_64
The image digest is sha256:1c13f0926c37c122eb5c86afd754c007f38977c8fc32d7da090490f556945afd
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.23-s390x
The image digest is sha256:24e3fcc5f5f28df01668ad412afbc002a110709da52803fe19d6e1ef785fa654
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.23-ppc64le
The image digest is sha256:4be36ad64852e2f241b78a3481474cd2cf124da8ec2d9263edf4264bfbc8c7f4
All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2021-39293 https://access.redhat.com/security/updates/classification/#low

Package List


Severity
Advisory ID: RHSA-2022:0655-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0655
Issued Date: : 2022-02-28
CVE Names: CVE-2021-39293

Topic

Red Hat OpenShift Container Platform release 4.9.23 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.9.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1996751 - [4.9z] ovn-controller doesn't release the memory after cluster-density run

2006044 - CVE-2021-39293 golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)

2014003 - MetalLB integration: All gateway routers in the cluster answer ARP requests for LoadBalancer services IP

2038406 - Send custom profile metrics through telemetry

2040530 - [ovn] CNO should gracefully terminate ovn-northd

2040594 - Services of type loadbalancer do not work if the traffic reaches the node from an interface different from br-ex

2050271 - Latest pipeline run should be listed on the top of the pipeline run list

2050911 - Machine config operator reports unavailable for 23m during upgrade

2052307 - Failed to create cluster in AWS us-east-1 region due to a local zone is used

2052553 - Admin web-console inconsistent status summary of sparse ClusterOperator conditions

2052710 - ZTP missing support for local image registry and custom machine config

2052929 - oc adm must-gather -- gather-network-logs doesn't work in IPV6 environment

2053149 - oc adm catalog mirror throws 'missing signature key' error when using file://local/index

2053581 - [IPI-AWS] cluster-baremetal-operator pod in a crashloop state after patching from 4.7.21 to 4.7.36

2054139 - ICNI2 pods are stuck in ContainerCreating state

2054608 - RoleBinding in project without subject is causing "Project access" page to fail

2055100 - Remove dev preview badge from IBM FlashSystem deployment windows

2056631 - [4.9] EFS CSI driver can't unmount volumes with "wait: no child processes"

2056638 - [4.9] EFS CSI driver cannot delete volumes under load

2056826 - console-master-e2e-gcp-console is broken


Related News