-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.13.4 bug fix and security update
Advisory ID:       RHSA-2023:3614-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3614
Issue date:        2023-06-22
CVE Names:         CVE-2022-4304 CVE-2022-4450 CVE-2022-41723 
                   CVE-2023-0215 CVE-2023-0361 CVE-2023-24329 
                   CVE-2023-24540 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.13.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.13.4. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2023:3612

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK
decoding (CVE-2022-41723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

      The sha values for the release are

      (For x86_64 architecture)
The image digest is
sha256:e3fb8ace9881ae5428ae7f0ac93a51e3daa71fa215b5299cd3209e134cadfc9c

      (For s390x architecture)
The image digest is
sha256:52f4c09586047c61465a24ceed2f5724024f5a5ef25da46e6078330f0dac08b2

      (For ppc64le architecture)
The image digest is
sha256:24763eafbee5a36c699bff8f4103bcfcd8fec9ef0c7fe30c0ab5c208bdab7044

      (For aarch64 architecture)
The image digest is
sha256:13b14f0514d24d241d40ebacac9f15f93acebc4a7849e4740df49e65e48af424

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-11116 - [RHOCP 4.13] MetalLB operator should be able to run other than default service account
OCPBUGS-11768 - [4.13] RHCOS misses udev rules for GCE PD NVMe disks
OCPBUGS-11824 - MetalLB operator doesnt show up when disconnected env is selected in operator hub
OCPBUGS-13374 - [4.13] Forced BMH reboot fails when image URL has changed
OCPBUGS-14024 - Master stuck in a creating/deleting loop when drop vmsize field from the CPMS providerSpec
OCPBUGS-14298 - Upgrade to OCP 4.13.0 stuck due to machine-config error 'failed to run- nmstatectl: exit status 1'
OCPBUGS-14357 - [4.13] configure-ovs blocks ssh access to the node when unhealthy
OCPBUGS-14410 - It must be possible to append a piece of FRR configuration to what MetalLB rendersOCPBUGS-14436 - Metric for control plane upgrade time 
OCPBUGS-14490 - HostedClusterConfigOperator doesn't check OperatorHub object in the Hosted Cluster
OCPBUGS-14571 - Check permission and accessibility of non-default SCs on vSphere platform for CSI
OCPBUGS-14589 - container_network* metrics stop reporting after container restart
OCPBUGS-14620 - KCM is not aware of the AWS Region ap-southeast-3
OCPBUGS-14635 - Maximum Number Of Egress IPs Supported
OCPBUGS-14651 - disable debug pporf with unauthenticated port
OCPBUGS-14672 - Should update with --include-local-oci-catalogs for --oci-registries-config options
OCPBUGS-14801 - KCM is not aware of the AWS Region ap-southeast-3
OCPBUGS-14830 - MetalLB has a bad CSV for 4.13.3.  Invalid service account
OCPBUGS-14850 - Unable to do post-copy migration
OCPBUGS-14860 - GCP XPN Private Cluster fails with no public zone
OCPBUGS-14872 - Hypershift operator should honor 'hostedcluster.spec.configuration.ingress.loadBalancer.platform.aws.type'
OCPBUGS-14895 - Do not fail creating cgroups
OCPBUGS-14981 - place holder for log linking in 4.13.4
OCPBUGS-8681 - [GWAPI] the gateway pod and service are still there after deleting gateway resource

6. References:

https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2022-41723
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2023-0361
https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/cve/CVE-2023-24540
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/11258

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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P9KS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3614:01 Moderate: OpenShift Container Platform 4.13.4 bug

Red Hat OpenShift Container Platform release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.4. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2023:3612
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
Security Fix(es):
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.
The sha values for the release are
(For x86_64 architecture) The image digest is sha256:e3fb8ace9881ae5428ae7f0ac93a51e3daa71fa215b5299cd3209e134cadfc9c
(For s390x architecture) The image digest is sha256:52f4c09586047c61465a24ceed2f5724024f5a5ef25da46e6078330f0dac08b2
(For ppc64le architecture) The image digest is sha256:24763eafbee5a36c699bff8f4103bcfcd8fec9ef0c7fe30c0ab5c208bdab7044
(For aarch64 architecture) The image digest is sha256:13b14f0514d24d241d40ebacac9f15f93acebc4a7849e4740df49e65e48af424
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-4304 https://access.redhat.com/security/cve/CVE-2022-4450 https://access.redhat.com/security/cve/CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2023-0215 https://access.redhat.com/security/cve/CVE-2023-0361 https://access.redhat.com/security/cve/CVE-2023-24329 https://access.redhat.com/security/cve/CVE-2023-24540 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/11258

Package List


Severity
Advisory ID: RHSA-2023:3614-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3614
Issued Date: : 2023-06-22
CVE Names: CVE-2022-4304 CVE-2022-4450 CVE-2022-41723 CVE-2023-0215 CVE-2023-0361 CVE-2023-24329 CVE-2023-24540

Topic

Red Hat OpenShift Container Platform release 4.13.4 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.13.Red Hat Product Security has rated this update as having a security impactof [impact]. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-11116 - [RHOCP 4.13] MetalLB operator should be able to run other than default service account

OCPBUGS-11768 - [4.13] RHCOS misses udev rules for GCE PD NVMe disks

OCPBUGS-11824 - MetalLB operator doesnt show up when disconnected env is selected in operator hub

OCPBUGS-13374 - [4.13] Forced BMH reboot fails when image URL has changed

OCPBUGS-14024 - Master stuck in a creating/deleting loop when drop vmsize field from the CPMS providerSpec

OCPBUGS-14298 - Upgrade to OCP 4.13.0 stuck due to machine-config error 'failed to run- nmstatectl: exit status 1'

OCPBUGS-14357 - [4.13] configure-ovs blocks ssh access to the node when unhealthy

OCPBUGS-14410 - It must be possible to append a piece of FRR configuration to what MetalLB rendersOCPBUGS-14436 - Metric for control plane upgrade time

OCPBUGS-14490 - HostedClusterConfigOperator doesn't check OperatorHub object in the Hosted Cluster

OCPBUGS-14571 - Check permission and accessibility of non-default SCs on vSphere platform for CSI

OCPBUGS-14589 - container_network* metrics stop reporting after container restart

OCPBUGS-14620 - KCM is not aware of the AWS Region ap-southeast-3

OCPBUGS-14635 - Maximum Number Of Egress IPs Supported

OCPBUGS-14651 - disable debug pporf with unauthenticated port

OCPBUGS-14672 - Should update with --include-local-oci-catalogs for --oci-registries-config options

OCPBUGS-14801 - KCM is not aware of the AWS Region ap-southeast-3

OCPBUGS-14830 - MetalLB has a bad CSV for 4.13.3. Invalid service account

OCPBUGS-14850 - Unable to do post-copy migration

OCPBUGS-14860 - GCP XPN Private Cluster fails with no public zone

OCPBUGS-14872 - Hypershift operator should honor 'hostedcluster.spec.configuration.ingress.loadBalancer.platform.aws.type'

OCPBUGS-14895 - Do not fail creating cgroups

OCPBUGS-14981 - place holder for log linking in 4.13.4

OCPBUGS-8681 - [GWAPI] the gateway pod and service are still there after deleting gateway resource


Related News