-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.10.26 security update
Advisory ID:       RHSA-2022:5875-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5875
Issue date:        2022-08-09
CVE Names:         CVE-2022-23773 CVE-2022-23806 CVE-2022-28327 
                   CVE-2022-30631 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.10.26 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.10.26. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2022:5874

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Security Fix(es):

* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect
access control (CVE-2022-23773)
* golang: crypto/elliptic IsOnCurve returns true for invalid field elements
(CVE-2022-23806)
* golang: crypto/elliptic: panic caused by oversized scalar
(CVE-2022-28327)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.26-x86_64

The image digest is
sha256:e1fa1f513068082d97d78be643c369398b0e6820afab708d26acda2262940954

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.26-s390x

The image digest is
sha256:a60c4f3aeefa47d7ddd25041eccc6e1a05c6a0b3a26317903da0d97cd6836f41

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.26-ppc64le

The image digest is
sha256:aeccc9442e88f82c448c0bba1f6f1927574c684cab2890cf675ee34c862bb864

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1921656 - Cannot delete a Machine if a VM got stuck in ERROR
2052444 - Remove starred RHEL 7 default
2053429 - CVE-2022-23806 golang: crypto/elliptic: IsOnCurve returns true for invalid field elements
2053541 - CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control
2053703 - Objects are not valid as a React child
2063153 - sysprep-info should link to downstream doc
2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar
2086451 - [4.10] backport fix races in etcdclient
2100103 - Can't delete rootdisk in customization wizard
2106158 - oc commands working with images print an incorrect and inappropriate warning
2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107495 - openshift4/ose-operator-registry:4.10.0 having security vulnerabilities
2107678 - Driver Container builds fail with "error determining starting point for build: no FROM statement found"
2108193 - Update icons for event sources and sinks in topology, Add page, and context menu
2109124 - [AWS] failed to create cluster on ap-southeast-3
2110536 - Regression - Top of the web terminal drawer is missing a stroke/dropshadow
2110765 - kola dhcp.propagation test failing
2110938 - [4.10.z] VM list page is crashed on some conditions
2112910 - Search resource "virtualmachine" in "Home -> Search" crashes the console

5. References:

https://access.redhat.com/security/cve/CVE-2022-23773
https://access.redhat.com/security/cve/CVE-2022-23806
https://access.redhat.com/security/cve/CVE-2022-28327
https://access.redhat.com/security/cve/CVE-2022-30631
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6sxE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5875:01 Moderate: OpenShift Container Platform 4.10.26

Red Hat OpenShift Container Platform release 4.10.26 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.26. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2022:5874
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773) * golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806) * golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.26-x86_64
The image digest is sha256:e1fa1f513068082d97d78be643c369398b0e6820afab708d26acda2262940954
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.26-s390x
The image digest is sha256:a60c4f3aeefa47d7ddd25041eccc6e1a05c6a0b3a26317903da0d97cd6836f41
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.26-ppc64le
The image digest is sha256:aeccc9442e88f82c448c0bba1f6f1927574c684cab2890cf675ee34c862bb864
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-23773 https://access.redhat.com/security/cve/CVE-2022-23806 https://access.redhat.com/security/cve/CVE-2022-28327 https://access.redhat.com/security/cve/CVE-2022-30631 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2022:5875-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5875
Issued Date: : 2022-08-09
CVE Names: CVE-2022-23773 CVE-2022-23806 CVE-2022-28327 CVE-2022-30631

Topic

Red Hat OpenShift Container Platform release 4.10.26 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.10.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1921656 - Cannot delete a Machine if a VM got stuck in ERROR

2052444 - Remove starred RHEL 7 default

2053429 - CVE-2022-23806 golang: crypto/elliptic: IsOnCurve returns true for invalid field elements

2053541 - CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control

2053703 - Objects are not valid as a React child

2063153 - sysprep-info should link to downstream doc

2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar

2086451 - [4.10] backport fix races in etcdclient

2100103 - Can't delete rootdisk in customization wizard

2106158 - oc commands working with images print an incorrect and inappropriate warning

2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read

2107495 - openshift4/ose-operator-registry:4.10.0 having security vulnerabilities

2107678 - Driver Container builds fail with "error determining starting point for build: no FROM statement found"

2108193 - Update icons for event sources and sinks in topology, Add page, and context menu

2109124 - [AWS] failed to create cluster on ap-southeast-3

2110536 - Regression - Top of the web terminal drawer is missing a stroke/dropshadow

2110765 - kola dhcp.propagation test failing

2110938 - [4.10.z] VM list page is crashed on some conditions

2112910 - Search resource "virtualmachine" in "Home -> Search" crashes the console


Related News