-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.10.25 bug fix and security update
Advisory ID:       RHSA-2022:5730-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5730
Issue date:        2022-08-01
CVE Names:         CVE-2020-29368 CVE-2021-4197 CVE-2021-4203 
                   CVE-2022-1012 CVE-2022-1729 CVE-2022-21540 
                   CVE-2022-21541 CVE-2022-23772 CVE-2022-24675 
                   CVE-2022-24921 CVE-2022-32250 CVE-2022-34169 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.10.25 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.10.25. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2022:5729

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Security Fix(es):

* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: regexp: stack exhaustion via a deeply nested expression
(CVE-2022-24921)
* golang: math/big: uncontrolled memory consumption due to an unhandled
overflow via Rat.SetString (CVE-2022-23772)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.25-x86_64

The image digest is
sha256:ed84fb3fbe026b3bbb4a2637ddd874452ac49c6ead1e15675f257e28664879cc

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.25-s390x

The image digest is
sha256:a151628743b643e8ceda09dbd290aa4ac2787fc519365603a5612cb4d379d8e3

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.25-ppc64le

The image digest is
sha256:5ee9476628f198cdadd8f7afe6f117e8102eaafba8345e95d2f479c260eb0574

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2053532 - CVE-2022-23772 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
2060058 - superfluous apirequestcount entries in audit log
2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression
2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode
2079034 - [4.10] Openshift Container Platform - Ingress Controller does not set allowPrivilegeEscalation in the router deployment
2094584 - VM with sysprep is failed to create
2095217 - VM SSH command generated by UI points at api VIP
2095319 - [4.10] Bootimage bump tracker
2098655 - gcp cluster rollback fails due to storage failure
2099526 - prometheus-adapter becomes inaccessible during rollout
2100894 - Possible to cause misconfiguration of container runtime soon after cluster creation
2100974 - Layout issue: No spacing in delete modals
2103175 - disabling ipv6 router advertisements using "all" does not disable it on secondary interfaces
2105110 - [VPA] recommender is logging errors for pods with init containers2105275 - NodeIP is used instead of EgressIP
2105653 - egressIP panics with nil pointer dereference
2106385 - the cronjob object is created  with a  wrong api version batch/v1beta1 when created  via the openshift console
2106842 - In CI 4.10 HAProxy must-gather takes longer than 10 minutes
2107276 - The ccoctl does not seem to know how to leverage the VMs service account to talk to GCP APIs.
2109125 - [4.10 Backport] Spoke BMH stuck "inspecting" when deployed via ZTP in 4.11 OCP hub
2109225 - Console 4.10 operand form refresh
2109235 - openshift-apiserver pods never going NotReady

5. References:

https://access.redhat.com/security/cve/CVE-2020-29368
https://access.redhat.com/security/cve/CVE-2021-4197
https://access.redhat.com/security/cve/CVE-2021-4203
https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-23772
https://access.redhat.com/security/cve/CVE-2022-24675
https://access.redhat.com/security/cve/CVE-2022-24921
https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYuqt+dzjgjWX9erEAQgkaRAAgkfZMlPLAAHEPj9/u6cy7TrRLDvMpgV/
pcH4o92HJHTYaO8CIp0+njDPSAtzHPxOvGqew795DZWKJvn3fhuvQoUCXuXBVOF0
eH8yIcmH2Xh7dkUV385rRvwWkYEBt5BaXXUP5UOq/pByZMkd1emEjiZth7CWWqwg
GasDNRaG+FiB1MhJDaZYbRZ1Dpjrm/UOep6r/AwfaZkbvvHstwHDqWUc1PMG3TMO
zQwCC2W8Ng+QiCVAGqWQhcvcnwAD5WeN6sgnO2fzAJwnZD/O1QS8Q2s6KO8izvjm
y7P9wZfE449ijXkk8X06WRRTR082h6PiUyAa4rYpSHy5yP/zTukT8K81qQdR5BqQ
ceDgac68/DgoHGn/7UebfYxxNa2aKXPtTb07a8Vd7YA/G1w3DGG5YGgyQ1LSQPJ2
v9XF8ggY9r2YiV0TiS9XHzC9PsvMasYoHL+c31RI1QNKizJtn3HVlw3yE62BCTNC
n9G+IjvdY1a8xDUV/mmthZJnNa4/QybEhiL30XNTwHXATszwS/9xq3J9/Un1f325
funeRCL+WPGnEB5MmczkSyomf2Clq7nfjJWWNcAwZganPXmXREWB0uL/5JiyCDjQ
5LIJDtYYcoa9fYRtOMQUjzWJr4h1vpHwkRfWd8m+dXqkbTgE1YspS0sp/fmdcCek
E4/PvJnIe00=X10h
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5730:01 Moderate: OpenShift Container Platform 4.10.25

Red Hat OpenShift Container Platform release 4.10.25 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.25. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2022:5729
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Security Fix(es):
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675) * golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921) * golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.25-x86_64
The image digest is sha256:ed84fb3fbe026b3bbb4a2637ddd874452ac49c6ead1e15675f257e28664879cc
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.25-s390x
The image digest is sha256:a151628743b643e8ceda09dbd290aa4ac2787fc519365603a5612cb4d379d8e3
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.25-ppc64le
The image digest is sha256:5ee9476628f198cdadd8f7afe6f117e8102eaafba8345e95d2f479c260eb0574
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2020-29368 https://access.redhat.com/security/cve/CVE-2021-4197 https://access.redhat.com/security/cve/CVE-2021-4203 https://access.redhat.com/security/cve/CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-1729 https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-23772 https://access.redhat.com/security/cve/CVE-2022-24675 https://access.redhat.com/security/cve/CVE-2022-24921 https://access.redhat.com/security/cve/CVE-2022-32250 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2022:5730-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5730
Issued Date: : 2022-08-01
CVE Names: CVE-2020-29368 CVE-2021-4197 CVE-2021-4203 CVE-2022-1012 CVE-2022-1729 CVE-2022-21540 CVE-2022-21541 CVE-2022-23772 CVE-2022-24675 CVE-2022-24921 CVE-2022-32250 CVE-2022-34169

Topic

Red Hat OpenShift Container Platform release 4.10.25 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.10.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2053532 - CVE-2022-23772 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString

2060058 - superfluous apirequestcount entries in audit log

2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression

2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode

2079034 - [4.10] Openshift Container Platform - Ingress Controller does not set allowPrivilegeEscalation in the router deployment

2094584 - VM with sysprep is failed to create

2095217 - VM SSH command generated by UI points at api VIP

2095319 - [4.10] Bootimage bump tracker

2098655 - gcp cluster rollback fails due to storage failure

2099526 - prometheus-adapter becomes inaccessible during rollout

2100894 - Possible to cause misconfiguration of container runtime soon after cluster creation

2100974 - Layout issue: No spacing in delete modals

2103175 - disabling ipv6 router advertisements using "all" does not disable it on secondary interfaces

2105110 - [VPA] recommender is logging errors for pods with init containers2105275 - NodeIP is used instead of EgressIP

2105653 - egressIP panics with nil pointer dereference

2106385 - the cronjob object is created with a wrong api version batch/v1beta1 when created via the openshift console

2106842 - In CI 4.10 HAProxy must-gather takes longer than 10 minutes

2107276 - The ccoctl does not seem to know how to leverage the VMs service account to talk to GCP APIs.

2109125 - [4.10 Backport] Spoke BMH stuck "inspecting" when deployed via ZTP in 4.11 OCP hub

2109225 - Console 4.10 operand form refresh

2109235 - openshift-apiserver pods never going NotReady


Related News