-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.12.3 security update
Advisory ID:       RHSA-2023:0728-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0728
Issue date:        2023-02-16
CVE Names:         CVE-2021-4238 CVE-2022-41717 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.12.3 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.12.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.12.3. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2023:0727

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Security Fix(es):

* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as
random as they should be (CVE-2021-4238)

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.12 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

      The sha values for the release are

      (For x86_64 architecture)
The image digest is
sha256:382f271581b9b907484d552bd145e9a5678e9366330059d31b007f4445d99e36

      (For s390x architecture)
The image digest is
sha256:529e7aa3a821892575abeecd4971dff194f48943ce364a01d93c599c27d2ef9c

      (For ppc64le architecture)
The image digest is
sha256:8db6cb445bdf1534860a1a47f8c50bc73d99dfdd196f06184acbcea5d7bc112f

      (For aarch64 architecture)
The image digest is
sha256:4657924fc2720f48932dec10380428804e9d82194f8ac748b7329f7c18021ef8

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be
2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-213 - base image quay.io/operator-framework/ansible-operator. After moving to tag v1.20.0, it breaks the task to update k8s_status in an FIPS enabled cluster 
OCPBUGS-2210 - ZTP with converged flow is too slow
OCPBUGS-298 - Make ovnkube-trace work on hypershift deployments
OCPBUGS-3095 - IPI for Power VS: Deploy fails when there is are certain preexisting resources
OCPBUGS-3399 - ovn-k behaviour for service CIDR that doesn't match existing svc ip+port
OCPBUGS-3941 - Whereabouts CNI timesout while iterating exclude range [backport 4.12]
OCPBUGS-4238 - Hosted ovnkubernetes pods are not being spread among workers evenly
OCPBUGS-4281 - Metrics are not available when running console in development mode
OCPBUGS-4862 - Deletion of BYOH Windows node hangs in Ready,SchedulingDisabled
OCPBUGS-5093 - After entering valid git repo url on Import from git page, throwing warning message instead Validated
OCPBUGS-5841 - [4.12] Modifying node_mgmt_port_netdev_flags on OVN-K node will crash
OCPBUGS-5960 - [4.12] Bootimage bump tracker
OCPBUGS-5996 - [vsphere] installation errors out when missing topology in a failure domain
OCPBUGS-6066 - Released operator versions are disappearing
OCPBUGS-6076 - AMQ reconnect for 7 minutes  floods linuxptp daemon with socket connection error
OCPBUGS-6085 - Editing Pipeline in the ocp console to get information error
OCPBUGS-6494 - One old machine stuck in Deleting and many co get degraded when doing master replacement on the cluster with OVN network
OCPBUGS-6669 - Do not show UpdateInProgress when status is Failing
OCPBUGS-6703 - oc-mirror heads-only does not work with target name
OCPBUGS-6758 - `create a project` link not backed by RBAC check
OCPBUGS-6764 - Add Git Repository form shows empty permission content and non-working help link until a git url is entered
OCPBUGS-6766 - "Delete dependent objects of this resource" might cause confusions
OCPBUGS-6805 - MCO reconcile fails if user replace the pull secret to empty one
OCPBUGS-6823 - [release-4.12] Egress FW ACL rules are invalid in dualstack mode
OCPBUGS-6850 - admin ack test nondeterministically does a check post-upgrade
OCPBUGS-6913 - PipelineRun task status overlaps status text
OCPBUGS-6928 - Update OWNERS_ALIASES in release-4.12 branch
OCPBUGS-6969 - User Preferences - Applications : Resource type drop-down i18n misses
OCPBUGS-6997 - Update 4.12 ose-machine-config-operator image to be consistent with ART
OCPBUGS-7025 - Bundle Unpacker Using "Always" ImagePullPolicy for digests
OCPBUGS-7103 - Agent ISO does not respect proxy settings

6. References:

https://access.redhat.com/security/cve/CVE-2021-4238
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/updates/classification/#important
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LpVM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0728:01 Important: OpenShift Container Platform 4.12.3

Red Hat OpenShift Container Platform release 4.12.3 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.3. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2023:0727
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
Security Fix(es):
* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)
* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.
The sha values for the release are
(For x86_64 architecture) The image digest is sha256:382f271581b9b907484d552bd145e9a5678e9366330059d31b007f4445d99e36
(For s390x architecture) The image digest is sha256:529e7aa3a821892575abeecd4971dff194f48943ce364a01d93c599c27d2ef9c
(For ppc64le architecture) The image digest is sha256:8db6cb445bdf1534860a1a47f8c50bc73d99dfdd196f06184acbcea5d7bc112f
(For aarch64 architecture) The image digest is sha256:4657924fc2720f48932dec10380428804e9d82194f8ac748b7329f7c18021ef8
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2021-4238 https://access.redhat.com/security/cve/CVE-2022-41717 https://access.redhat.com/security/updates/classification/#important https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Package List


Severity
Advisory ID: RHSA-2023:0728-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0728
Issued Date: : 2023-02-16
CVE Names: CVE-2021-4238 CVE-2022-41717

Topic

Red Hat OpenShift Container Platform release 4.12.3 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.12.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be

2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-213 - base image quay.io/operator-framework/ansible-operator. After moving to tag v1.20.0, it breaks the task to update k8s_status in an FIPS enabled cluster

OCPBUGS-2210 - ZTP with converged flow is too slow

OCPBUGS-298 - Make ovnkube-trace work on hypershift deployments

OCPBUGS-3095 - IPI for Power VS: Deploy fails when there is are certain preexisting resources

OCPBUGS-3399 - ovn-k behaviour for service CIDR that doesn't match existing svc ip+port

OCPBUGS-3941 - Whereabouts CNI timesout while iterating exclude range [backport 4.12]

OCPBUGS-4238 - Hosted ovnkubernetes pods are not being spread among workers evenly

OCPBUGS-4281 - Metrics are not available when running console in development mode

OCPBUGS-4862 - Deletion of BYOH Windows node hangs in Ready,SchedulingDisabled

OCPBUGS-5093 - After entering valid git repo url on Import from git page, throwing warning message instead Validated

OCPBUGS-5841 - [4.12] Modifying node_mgmt_port_netdev_flags on OVN-K node will crash

OCPBUGS-5960 - [4.12] Bootimage bump tracker

OCPBUGS-5996 - [vsphere] installation errors out when missing topology in a failure domain

OCPBUGS-6066 - Released operator versions are disappearing

OCPBUGS-6076 - AMQ reconnect for 7 minutes floods linuxptp daemon with socket connection error

OCPBUGS-6085 - Editing Pipeline in the ocp console to get information error

OCPBUGS-6494 - One old machine stuck in Deleting and many co get degraded when doing master replacement on the cluster with OVN network

OCPBUGS-6669 - Do not show UpdateInProgress when status is Failing

OCPBUGS-6703 - oc-mirror heads-only does not work with target name

OCPBUGS-6758 - `create a project` link not backed by RBAC check

OCPBUGS-6764 - Add Git Repository form shows empty permission content and non-working help link until a git url is entered

OCPBUGS-6766 - "Delete dependent objects of this resource" might cause confusions

OCPBUGS-6805 - MCO reconcile fails if user replace the pull secret to empty one

OCPBUGS-6823 - [release-4.12] Egress FW ACL rules are invalid in dualstack mode

OCPBUGS-6850 - admin ack test nondeterministically does a check post-upgrade

OCPBUGS-6913 - PipelineRun task status overlaps status text

OCPBUGS-6928 - Update OWNERS_ALIASES in release-4.12 branch

OCPBUGS-6969 - User Preferences - Applications : Resource type drop-down i18n misses

OCPBUGS-6997 - Update 4.12 ose-machine-config-operator image to be consistent with ART

OCPBUGS-7025 - Bundle Unpacker Using "Always" ImagePullPolicy for digests

OCPBUGS-7103 - Agent ISO does not respect proxy settings


Related News