-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.12.4 security update
Advisory ID:       RHSA-2023:0769-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0769
Issue date:        2023-02-20
CVE Names:         CVE-2014-3577 CVE-2021-21684 CVE-2021-41190 
                   CVE-2021-41772 CVE-2021-44716 CVE-2021-44717 
                   CVE-2022-0532 CVE-2022-2879 CVE-2022-2880 
                   CVE-2022-4337 CVE-2022-4338 CVE-2022-23521 
                   CVE-2022-41715 CVE-2022-41717 CVE-2022-41903 
                   CVE-2022-47629 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.12.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.12 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

You can download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
can be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are:

(For x86_64 architecture)
The image digest is
sha256:bbf1f27e5942a2f7a0f298606029d10600ba0462a09ab654f006ce14d314cb2c

(For s390x architecture)
The image digest is
sha256:12e389281c05ba0589197af676dd460f668da162181cb8f3edb8f27101d14c39

(For ppc64le architecture)
The image digest is
sha256:853c1577bcb33350c0c19a535c14965bdeee4c6a471dd988f08ae241b866c8fc

(For aarch64 architecture)
The image digest is
sha256:2a7f99c2814704b2bbb1ba4c06ce87c50384f87fb120b71d02a2f6bca8c867c6

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2091214 - Pods are unable to start due to error "Failed to set quota limit for projid xxxxx on /var/lib/containers/storage/overlay/backingFsBlockDev: no such file or directory
2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-4778 - CNO in HyperShift reports upgrade complete in clusteroperator prematurely
OCPBUGS-6260 - Catalog, fatal error: concurrent map read and map write
OCPBUGS-6637 - [4.12] Can't reach own service when egress netpol are enabled
OCPBUGS-6779 - WebScale: configure-ovs.sh fails because it picks the wrong default interface
OCPBUGS-6788 - [vsphere-problem-detector] fully qualified username must be used when checking permissions
OCPBUGS-6807 - Platform baremetal warnings during create image when fields not defined
OCPBUGS-6973 - [IPI] Baremetal ovs-configure.sh script fails to start secondary bridge br-ex1
OCPBUGS-7044 - Nodes unready in PublicAndPrivate / Private Hypershift setups behind a proxy
OCPBUGS-7208 - When setting allowedRegistries urls the openshift-samples operator is degraded
OCPBUGS-7227 - update sdn 4.12 branch build config
OCPBUGS-7230 - [4.12] Index violation on IGMP_Group during upgrade from 4.12.0 to 4.12.1
OCPBUGS-7285 - [4.12] Hypershift failing new SCC conformance tests

6. References:

https://access.redhat.com/security/cve/CVE-2014-3577
https://access.redhat.com/security/cve/CVE-2021-21684
https://access.redhat.com/security/cve/CVE-2021-41190
https://access.redhat.com/security/cve/CVE-2021-41772
https://access.redhat.com/security/cve/CVE-2021-44716
https://access.redhat.com/security/cve/CVE-2021-44717
https://access.redhat.com/security/cve/CVE-2022-0532
https://access.redhat.com/security/cve/CVE-2022-2879
https://access.redhat.com/security/cve/CVE-2022-2880
https://access.redhat.com/security/cve/CVE-2022-4337
https://access.redhat.com/security/cve/CVE-2022-4338
https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-41715
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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CaUn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0769:01 Moderate: OpenShift Container Platform 4.12.4

Red Hat OpenShift Container Platform release 4.12.4 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es):
* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
You can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.
The sha values for the release are:
(For x86_64 architecture) The image digest is sha256:bbf1f27e5942a2f7a0f298606029d10600ba0462a09ab654f006ce14d314cb2c
(For s390x architecture) The image digest is sha256:12e389281c05ba0589197af676dd460f668da162181cb8f3edb8f27101d14c39
(For ppc64le architecture) The image digest is sha256:853c1577bcb33350c0c19a535c14965bdeee4c6a471dd988f08ae241b866c8fc
(For aarch64 architecture) The image digest is sha256:2a7f99c2814704b2bbb1ba4c06ce87c50384f87fb120b71d02a2f6bca8c867c6
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2014-3577 https://access.redhat.com/security/cve/CVE-2021-21684 https://access.redhat.com/security/cve/CVE-2021-41190 https://access.redhat.com/security/cve/CVE-2021-41772 https://access.redhat.com/security/cve/CVE-2021-44716 https://access.redhat.com/security/cve/CVE-2021-44717 https://access.redhat.com/security/cve/CVE-2022-0532 https://access.redhat.com/security/cve/CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-4337 https://access.redhat.com/security/cve/CVE-2022-4338 https://access.redhat.com/security/cve/CVE-2022-23521 https://access.redhat.com/security/cve/CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2022-41903 https://access.redhat.com/security/cve/CVE-2022-47629 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2023:0769-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0769
Issued Date: : 2023-02-20
CVE Names: CVE-2014-3577 CVE-2021-21684 CVE-2021-41190 CVE-2021-41772 CVE-2021-44716 CVE-2021-44717 CVE-2022-0532 CVE-2022-2879 CVE-2022-2880 CVE-2022-4337 CVE-2022-4338 CVE-2022-23521 CVE-2022-41715 CVE-2022-41717 CVE-2022-41903 CVE-2022-47629

Topic

Red Hat OpenShift Container Platform release 4.12.4 is now available withupdates to packages and images that fix several bugs and add enhancements.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2091214 - Pods are unable to start due to error "Failed to set quota limit for projid xxxxx on /var/lib/containers/storage/overlay/backingFsBlockDev: no such file or directory

2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-4778 - CNO in HyperShift reports upgrade complete in clusteroperator prematurely

OCPBUGS-6260 - Catalog, fatal error: concurrent map read and map write

OCPBUGS-6637 - [4.12] Can't reach own service when egress netpol are enabled

OCPBUGS-6779 - WebScale: configure-ovs.sh fails because it picks the wrong default interface

OCPBUGS-6788 - [vsphere-problem-detector] fully qualified username must be used when checking permissions

OCPBUGS-6807 - Platform baremetal warnings during create image when fields not defined

OCPBUGS-6973 - [IPI] Baremetal ovs-configure.sh script fails to start secondary bridge br-ex1

OCPBUGS-7044 - Nodes unready in PublicAndPrivate / Private Hypershift setups behind a proxy

OCPBUGS-7208 - When setting allowedRegistries urls the openshift-samples operator is degraded

OCPBUGS-7227 - update sdn 4.12 branch build config

OCPBUGS-7230 - [4.12] Index violation on IGMP_Group during upgrade from 4.12.0 to 4.12.1

OCPBUGS-7285 - [4.12] Hypershift failing new SCC conformance tests


Related News