-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.10.39 bug fix and security update
Advisory ID:       RHSA-2022:7211-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7211
Issue date:        2022-11-02
CVE Names:         CVE-2021-45485 CVE-2021-45486 CVE-2022-2588 
                   CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 
                   CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 
                   CVE-2022-21626 CVE-2022-21628 CVE-2022-26945 
                   CVE-2022-30321 CVE-2022-30322 CVE-2022-30323 
                   CVE-2022-39399 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.10.39 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.10.39. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2022:7210

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Security Fix(es):

* go-getter: command injection vulnerability (CVE-2022-26945)
* go-getter: unsafe download (issue 1 of 3) (CVE-2022-30321)
* go-getter: unsafe download (issue 2 of 3) (CVE-2022-30322)
* go-getter: unsafe download (issue 3 of 3) (CVE-2022-30323)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.39-x86_64

The image digest is
sha256:59d7ac85da072fea542d7c43498e764c72933e306117a105eac7bd5dda4e6bbe

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.39-s390x

The image digest is
sha256:6b243bd6078b0a0e570c7bdf88a345f0c145009f929844f4c8ceb4dc828c0a7a

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.39-ppc64le

The image digest is
sha256:e28554de454e8955fe72cd124fa9893e2c1761d39452e05610ec062d637baf2e

(For aarch64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.39-aarch64

The image digest is
sha256:cc0860b33c3631ee3624cc280d796fb01ce8f802c5d7ecde8ef4010aad941dc0

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3)
2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3)
2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3)
2092928 - CVE-2022-26945 go-getter: command injection vulnerability

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-1538 - Make northd probe interval default to 10 seconds
OCPBUGS-1696 - All Nodes overview in console are showing "Something went wrong"
OCPBUGS-2162 - Facing issue while configuring egress IP pool in OCP cluster which uses STS
OCPBUGS-2171 - [4.10] cri-o should report the stage of container and pod creation it's stuck at
OCPBUGS-2196 - Symptom Detection.Undiagnosed panic detected in pod
OCPBUGS-2208 - [4.10] Dual stack cluster fails on installation when multi-path routing entries exist
OCPBUGS-2448 - Downward API (annotations) is missing PCI information when using the tuning metaPlugin on SR-IOV Networks
OCPBUGS-2464 - Add unit-test and gofmt support for ovn-kubernetes
OCPBUGS-2523 - e2e tests: Installs Red Hat Integration - 3scale operator test is failing due to change of Operator name
OCPBUGS-2546 - Remove policy/v1beta1 in 4.10 and later
OCPBUGS-2553 - [release-4.10] member loses rights after some other user login in openid / group sync
OCPBUGS-2607 - [release-4.10] go.mod should beworking with golang-1.17 and golang-1.18
OCPBUGS-2622 - CI: Backend unit tests fails because devfile registry was updated (mock response)
OCPBUGS-2628 - Worker creation fails within provider networks (as primary and secondary)
OCPBUGS-450 - KubeDaemonSetRolloutStuck alert using incorrect metric in 4.9 and 4.10
OCPBUGS-691 - [2112237] [ Cluster storage Operator 4.x(10/11) ] DefaultStorageClassController report fake message "No default StorageClass for this platform" on Alicloud, IBM, Nutanix

6. References:

https://access.redhat.com/security/cve/CVE-2021-45485
https://access.redhat.com/security/cve/CVE-2021-45486
https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/cve/CVE-2022-21618
https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/cve/CVE-2022-26945
https://access.redhat.com/security/cve/CVE-2022-30321
https://access.redhat.com/security/cve/CVE-2022-30322
https://access.redhat.com/security/cve/CVE-2022-30323
https://access.redhat.com/security/cve/CVE-2022-39399
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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THiw
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7211:01 Important: OpenShift Container Platform 4.10.39

Red Hat OpenShift Container Platform release 4.10.39 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.39. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2022:7210
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Security Fix(es):
* go-getter: command injection vulnerability (CVE-2022-26945) * go-getter: unsafe download (issue 1 of 3) (CVE-2022-30321) * go-getter: unsafe download (issue 2 of 3) (CVE-2022-30322) * go-getter: unsafe download (issue 3 of 3) (CVE-2022-30323)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.39-x86_64
The image digest is sha256:59d7ac85da072fea542d7c43498e764c72933e306117a105eac7bd5dda4e6bbe
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.39-s390x
The image digest is sha256:6b243bd6078b0a0e570c7bdf88a345f0c145009f929844f4c8ceb4dc828c0a7a
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.39-ppc64le
The image digest is sha256:e28554de454e8955fe72cd124fa9893e2c1761d39452e05610ec062d637baf2e
(For aarch64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.39-aarch64
The image digest is sha256:cc0860b33c3631ee3624cc280d796fb01ce8f802c5d7ecde8ef4010aad941dc0
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2021-45485 https://access.redhat.com/security/cve/CVE-2021-45486 https://access.redhat.com/security/cve/CVE-2022-2588 https://access.redhat.com/security/cve/CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 https://access.redhat.com/security/cve/CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-26945 https://access.redhat.com/security/cve/CVE-2022-30321 https://access.redhat.com/security/cve/CVE-2022-30322 https://access.redhat.com/security/cve/CVE-2022-30323 https://access.redhat.com/security/cve/CVE-2022-39399 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2022:7211-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7211
Issued Date: : 2022-11-02
CVE Names: CVE-2021-45485 CVE-2021-45486 CVE-2022-2588 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 CVE-2022-26945 CVE-2022-30321 CVE-2022-30322 CVE-2022-30323 CVE-2022-39399

Topic

Red Hat OpenShift Container Platform release 4.10.39 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.10.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3)

2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3)

2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3)

2092928 - CVE-2022-26945 go-getter: command injection vulnerability

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-1538 - Make northd probe interval default to 10 seconds

OCPBUGS-1696 - All Nodes overview in console are showing "Something went wrong"

OCPBUGS-2162 - Facing issue while configuring egress IP pool in OCP cluster which uses STS

OCPBUGS-2171 - [4.10] cri-o should report the stage of container and pod creation it's stuck at

OCPBUGS-2196 - Symptom Detection.Undiagnosed panic detected in pod

OCPBUGS-2208 - [4.10] Dual stack cluster fails on installation when multi-path routing entries exist

OCPBUGS-2448 - Downward API (annotations) is missing PCI information when using the tuning metaPlugin on SR-IOV Networks

OCPBUGS-2464 - Add unit-test and gofmt support for ovn-kubernetes

OCPBUGS-2523 - e2e tests: Installs Red Hat Integration - 3scale operator test is failing due to change of Operator name

OCPBUGS-2546 - Remove policy/v1beta1 in 4.10 and later

OCPBUGS-2553 - [release-4.10] member loses rights after some other user login in openid / group sync

OCPBUGS-2607 - [release-4.10] go.mod should beworking with golang-1.17 and golang-1.18

OCPBUGS-2622 - CI: Backend unit tests fails because devfile registry was updated (mock response)

OCPBUGS-2628 - Worker creation fails within provider networks (as primary and secondary)

OCPBUGS-450 - KubeDaemonSetRolloutStuck alert using incorrect metric in 4.9 and 4.10

OCPBUGS-691 - [2112237] [ Cluster storage Operator 4.x(10/11) ] DefaultStorageClassController report fake message "No default StorageClass for this platform" on Alicloud, IBM, Nutanix


Related News