-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.11.44 bug fix and security update
Advisory ID:       RHSA-2023:3915-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3915
Issue date:        2023-07-06
CVE Names:         CVE-2022-2879 CVE-2022-2880 CVE-2022-2995 
                   CVE-2022-27664 CVE-2022-32149 CVE-2022-32190 
                   CVE-2022-41715 CVE-2023-1370 CVE-2023-3089 
                   CVE-2023-24329 CVE-2023-24540 CVE-2023-32067 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.11.44 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.11.44. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2023:3914

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Security Fix(es):
* golang: html/template: improper handling of JavaScript whitespace
(CVE-2023-24540)

* openshift: OCP does not use FIPS-certified cryptography (CVE-2023-3089)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

  	The sha values for the release are

  	(For x86_64 architecture)
The image digest is
sha256:52cbfbbeb9cc03b49c2788ac7333e63d3dae14673e01a9d8e59270f3a8390ed3

  	(For s390x architecture)
The image digest is
sha256:8e25fe8123b744a1e7ae48b1d02cb989387168c6bc3eef8a47ee7ee13157c25f

  	(For ppc64le architecture)
The image digest is
sha256:9d9ee02572038ccc4750e416c2acb4a222bfc4fcca63a3595ff63685304d0e53

  	(For aarch64 architecture)
The image digest is
sha256:e26acde99c69074890e2eefc4ca89506e3dd7426c049a7ff02734cabfa3be42a

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
2212085 - CVE-2023-3089 openshift: OCP & FIPS mode

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-14004 - "pipelines-as-code-pipelinerun-go" configMap is not been used for the Go repository 
OCPBUGS-14355 - [4.11.z] [GCP] worker node with Sriov operator installed fails to come up online after reboot
OCPBUGS-14413 - "Create" button inactive when creating application with "Import from Git" workflow
OCPBUGS-14456 - CRL configmap is limited by 1MB max, not allowing for multiple public CRLS. (4.11)
OCPBUGS-14457 - mtls CRL not working when using an intermediate CA (4.11)
OCPBUGS-14654 - [4.11] IPI redfish installation fails on inspect for EthernetInterfaces
OCPBUGS-14686 - Package openvswitch2.17 conflicts with openvswitch2.15 during the 4.12 to 4.13 upgrade of RHEL worker
OCPBUGS-14746 - container_network* metrics stop reporting after container restart
OCPBUGS-14931 - kuryr-controller crashes on KuryrPort cleanup when subport is already gone: Request requires an ID but none was found
OCPBUGS-15150 - TestNewApp unit tests in oc are failing
OCPBUGS-15151 - e2e-agnostic-ovn-cmd is permanently failing due to registry.centos.org
OCPBUGS-15361 - Bump to kubernetes 1.24.15
OCPBUGS-4812 -  oc new-app command using s2i with private Github repo (over SSH) fails using oc v4.10

6. References:

https://access.redhat.com/security/cve/CVE-2022-2879
https://access.redhat.com/security/cve/CVE-2022-2880
https://access.redhat.com/security/cve/CVE-2022-2995
https://access.redhat.com/security/cve/CVE-2022-27664
https://access.redhat.com/security/cve/CVE-2022-32149
https://access.redhat.com/security/cve/CVE-2022-32190
https://access.redhat.com/security/cve/CVE-2022-41715
https://access.redhat.com/security/cve/CVE-2023-1370
https://access.redhat.com/security/cve/CVE-2023-3089
https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/cve/CVE-2023-24540
https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkpj2NAAoJENzjgjWX9erEfG8P/05BRiaqdCD1dgYerHwb64ms
O9YCegBzmBdVkjzSCRiTU/x/Mn5PP69KMjMuxwusL1NKsp5eh8Z3hUtHCQUyOsyE
zvQnO+ktOs0QYI7tzGd3Nj22o3xpJnXXbr+dGA+M97IXBA0Zb4xz3BlF11ahdPnR
7jz1dhd3KBds/w/ebbtHdQspoyAWCRhB+/Mtz6bamJg4sGiqETlPsPD5Vp9+RgHC
SFKc8+uPuGJy2vTdeo9O3rITFCbggT21zli7A9eGlS2/LgV+B/NbK7fdNzHsiHIg
Xy4Dl6KFpGwuKjYsblsNNnViSmSRarJ4IurU4DzLeNyBFAoWpmdGjiOV3jM+9BYZ
gKV3yzM5xkm9o1J3RC+b/TPZeWYHZn/OHdf7gfS1LmMmw48CV2sFWZb18w6U1kM3
wvOEffOGIMoQLc3fTJ81nen44WrWUNRdUgOk6QQDiZh1LvhP7Oip9L5abSaufzKP
lK1JP2M/Rf0chImpV6FhkVRcEpeg8mG1MyQDxdhCRJPAraF6UnxnsETIemII2Z3O
VJe5/kB8gpZ/4GmLodoffidIeQqExcrQ5p4qM5pd7t2FiHOQ3D6RLpdm+zQfc2wC
x44L9J7rlqI/sIBQ4JQ96Vx/COeimXGeUezFIhKroQALKBxEUBroCe3UcwjwzM6g
MPz/sm7kFJXSbvGqi67w
=AIL0
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3915:01 Important: OpenShift Container Platform 4.11.44

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2023:3914
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html
Security Fix(es): * golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* openshift: OCP does not use FIPS-certified cryptography (CVE-2023-3089)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html
You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.
The sha values for the release are
(For x86_64 architecture) The image digest is sha256:52cbfbbeb9cc03b49c2788ac7333e63d3dae14673e01a9d8e59270f3a8390ed3
(For s390x architecture) The image digest is sha256:8e25fe8123b744a1e7ae48b1d02cb989387168c6bc3eef8a47ee7ee13157c25f
(For ppc64le architecture) The image digest is sha256:9d9ee02572038ccc4750e416c2acb4a222bfc4fcca63a3595ff63685304d0e53
(For aarch64 architecture) The image digest is sha256:e26acde99c69074890e2eefc4ca89506e3dd7426c049a7ff02734cabfa3be42a
All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-2995 https://access.redhat.com/security/cve/CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-32149 https://access.redhat.com/security/cve/CVE-2022-32190 https://access.redhat.com/security/cve/CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2023-1370 https://access.redhat.com/security/cve/CVE-2023-3089 https://access.redhat.com/security/cve/CVE-2023-24329 https://access.redhat.com/security/cve/CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-32067 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

Package List


Severity
Advisory ID: RHSA-2023:3915-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3915
Issued Date: : 2023-07-06
CVE Names: CVE-2022-2879 CVE-2022-2880 CVE-2022-2995 CVE-2022-27664 CVE-2022-32149 CVE-2022-32190 CVE-2022-41715 CVE-2023-1370 CVE-2023-3089 CVE-2023-24329 CVE-2023-24540 CVE-2023-32067

Topic

Red Hat OpenShift Container Platform release 4.11.44 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.11.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace

2212085 - CVE-2023-3089 openshift: OCP & FIPS mode

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-14004 - "pipelines-as-code-pipelinerun-go" configMap is not been used for the Go repository

OCPBUGS-14355 - [4.11.z] [GCP] worker node with Sriov operator installed fails to come up online after reboot

OCPBUGS-14413 - "Create" button inactive when creating application with "Import from Git" workflow

OCPBUGS-14456 - CRL configmap is limited by 1MB max, not allowing for multiple public CRLS. (4.11)

OCPBUGS-14457 - mtls CRL not working when using an intermediate CA (4.11)

OCPBUGS-14654 - [4.11] IPI redfish installation fails on inspect for EthernetInterfaces

OCPBUGS-14686 - Package openvswitch2.17 conflicts with openvswitch2.15 during the 4.12 to 4.13 upgrade of RHEL worker

OCPBUGS-14746 - container_network* metrics stop reporting after container restart

OCPBUGS-14931 - kuryr-controller crashes on KuryrPort cleanup when subport is already gone: Request requires an ID but none was found

OCPBUGS-15150 - TestNewApp unit tests in oc are failing

OCPBUGS-15151 - e2e-agnostic-ovn-cmd is permanently failing due to registry.centos.org

OCPBUGS-15361 - Bump to kubernetes 1.24.15

OCPBUGS-4812 - oc new-app command using s2i with private Github repo (over SSH) fails using oc v4.10


Related News