-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.12.21 packages and security update
Advisory ID:       RHSA-2023:3545-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3545
Issue date:        2023-06-14
CVE Names:         CVE-2023-24540 CVE-2023-30861 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.12.21 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.12.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Ironic content for Red Hat OpenShift Container Platform 4.12 - noarch
Red Hat OpenShift Container Platform 4.12 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.12.21. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2023:3546

Security Fix(es):

* golang: html/template: improper handling of JavaScript whitespace
(CVE-2023-24540)

* flask: Possible disclosure of permanent session cookie due to missing
Vary: Cookie header (CVE-2023-30861)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.12 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
2196643 - CVE-2023-30861 flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header

6. Package List:

Red Hat OpenShift Container Platform 4.12:

Source:
podman-4.2.0-4.1.rhaos4.12.el8.src.rpm

aarch64:
podman-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-catatonit-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-debugsource-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-plugins-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-remote-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
podman-tests-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm

noarch:
podman-docker-4.2.0-4.1.rhaos4.12.el8.noarch.rpm

ppc64le:
podman-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-catatonit-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-debugsource-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-plugins-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-remote-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
podman-tests-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm

s390x:
podman-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-catatonit-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-debugsource-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-plugins-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-remote-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
podman-tests-4.2.0-4.1.rhaos4.12.el8.s390x.rpm

x86_64:
podman-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-catatonit-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-debugsource-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-plugins-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-remote-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
podman-tests-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm

Ironic content for Red Hat OpenShift Container Platform 4.12:

Source:
python-flask-2.0.1-3.el9.src.rpm

noarch:
python-flask-doc-2.0.1-3.el9.noarch.rpm
python3-flask-2.0.1-3.el9.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24540
https://access.redhat.com/security/cve/CVE-2023-30861
https://access.redhat.com/security/updates/classification/#important
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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DrR6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3545:01 Important: OpenShift Container Platform 4.12.21

Red Hat OpenShift Container Platform release 4.12.21 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.21. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2023:3546
Security Fix(es):
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header (CVE-2023-30861)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

References

https://access.redhat.com/security/cve/CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-30861 https://access.redhat.com/security/updates/classification/#important https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Package List

Red Hat OpenShift Container Platform 4.12:
Source: podman-4.2.0-4.1.rhaos4.12.el8.src.rpm
aarch64: podman-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-catatonit-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-debugsource-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-plugins-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-remote-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm podman-tests-4.2.0-4.1.rhaos4.12.el8.aarch64.rpm
noarch: podman-docker-4.2.0-4.1.rhaos4.12.el8.noarch.rpm
ppc64le: podman-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-catatonit-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-debugsource-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-plugins-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-remote-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm podman-tests-4.2.0-4.1.rhaos4.12.el8.ppc64le.rpm
s390x: podman-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-catatonit-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-debugsource-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-plugins-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-remote-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.s390x.rpm podman-tests-4.2.0-4.1.rhaos4.12.el8.s390x.rpm
x86_64: podman-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-catatonit-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-catatonit-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-debugsource-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-gvproxy-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-gvproxy-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-plugins-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-plugins-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-remote-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-remote-debuginfo-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm podman-tests-4.2.0-4.1.rhaos4.12.el8.x86_64.rpm
Ironic content for Red Hat OpenShift Container Platform 4.12:
Source: python-flask-2.0.1-3.el9.src.rpm
noarch: python-flask-doc-2.0.1-3.el9.noarch.rpm python3-flask-2.0.1-3.el9.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3545-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3545
Issued Date: : 2023-06-14
CVE Names: CVE-2023-24540 CVE-2023-30861

Topic

Red Hat OpenShift Container Platform release 4.12.21 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.12.Red Hat Product Security has rated this update as having a security impactof [impact]. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Ironic content for Red Hat OpenShift Container Platform 4.12 - noarch

Red Hat OpenShift Container Platform 4.12 - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace

2196643 - CVE-2023-30861 flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header


Related News