-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Enterprise security update
Advisory ID:       RHSA-2023:3925-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3925
Issue date:        2023-07-06
CVE Names:         CVE-2022-41717 CVE-2022-41724 CVE-2022-41725 
                   CVE-2022-46663 CVE-2023-0464 CVE-2023-0465 
                   CVE-2023-0466 CVE-2023-1255 CVE-2023-2650 
                   CVE-2023-2700 CVE-2023-3089 CVE-2023-24329 
                   CVE-2023-24534 CVE-2023-24536 CVE-2023-24537 
                   CVE-2023-24538 CVE-2023-24540 CVE-2023-27561 
                   CVE-2023-32067 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.12.23 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.12.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.12.23. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2023:3924

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
Security Fix(es):

* openshift: OCP does not use FIPS-certified cryptography(CVE-2023-3089)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.12 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

You can download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
can be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are:

(For x86_64 architecture)
The image digest is
sha256:2309578b68c5666dad62aed696f1f9d778ae1a089ee461060ba7b9514b7ca417

(For s390x architecture)
The image digest is
sha256:571f9da5ab8ad0291a5fa822bd7b2803d5bf53096b140407ac442acf9dde4a99

(For ppc64le architecture)
The image digest is
sha256:9470deef9f3220fa1c05b555f5e10f448d2888e60f40a8e2073424dc6e672fd1

(For aarch64 architecture)
The image digest is
sha256:d9998b576ab98dcfd9024927572f698c0f40bf7fe4f8eff287f41ab4fa5e9c93

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2212085 - CVE-2023-3089 openshift: OCP & FIPS mode

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-10386 - [RHOCP 4.12] MetalLB operator should be able to run other than default service account
OCPBUGS-11199 - Azure: UPI: Fix storage arm template to work with Galleries and MAO
OCPBUGS-11303 - Incorrect domain resolution by the coredns/Corefile in Vsphere IPI Clusters | openshift-vsphere-infra
OCPBUGS-13778 - kuryr-controller crashes on KuryrPort cleanup when subport is already gone: Request requires an ID but none was found
OCPBUGS-13891 - CNO doesn't handle nodeSelector in HyperShift
OCPBUGS-13940 - [4.12] Bootimage bump tracker
OCPBUGS-14041 - Routes are not restored to new vNIC by hybrid-overlay on Windows nodes
OCPBUGS-14190 - When Creating Sample Devfile from the Samples Page, Topology Icon is not set
OCPBUGS-14652 - disable debug pporf with unauthenticated port
OCPBUGS-14664 - When installing SNO with bootstrap in place it takes CVO 6 minutes to acquire the leader lease 
OCPBUGS-14803 - KCM is not aware of the AWS Region ap-southeast-3
OCPBUGS-14873 - Hypershift operator should honor 'hostedcluster.spec.configuration.ingress.loadBalancer.platform.aws.type'
OCPBUGS-14958 - [release-4.12] Stalld continually restarting
OCPBUGS-15099 - visiting Configurations page returns error Cannot read properties of undefined (reading 'apiGroup')
OCPBUGS-15198 - CPMS: Surface cpms vs machine diff
OCPBUGS-15269 - External PKI reconcilation deploys broken due to invalid dependency on additional user ca bundles
OCPBUGS-15309 - Bump to kubernetes 1.25.11
OCPBUGS-15315 - IngressVIP getting attach to two nodes at once
OCPBUGS-15377 - [4.12] Cleanup Tech debt: remove unused repo code
OCPBUGS-15414 - (release-4.12) gather "gateway-mode-config" config map from "openshift-network-operator" namespace
OCPBUGS-15424 - [4.12z] Duplicate acls cause network policy failure for namespaces with long names (>61 chars)
OCPBUGS-15429 - [4.12 clone] openshift_ptp_clock_class is not updated in Prometheus metrics when the incomming ptp packets clock class is changed
OCPBUGS-15459 - [release-4.12] gather podDisruptionBudget only from openshift namespaces
OCPBUGS-15482 - [CI Watcher] Broken pipeline-plugin e2e tests: PipelineResource CRD isn't installed anymore

6. References:

https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2022-41724
https://access.redhat.com/security/cve/CVE-2022-41725
https://access.redhat.com/security/cve/CVE-2022-46663
https://access.redhat.com/security/cve/CVE-2023-0464
https://access.redhat.com/security/cve/CVE-2023-0465
https://access.redhat.com/security/cve/CVE-2023-0466
https://access.redhat.com/security/cve/CVE-2023-1255
https://access.redhat.com/security/cve/CVE-2023-2650
https://access.redhat.com/security/cve/CVE-2023-2700
https://access.redhat.com/security/cve/CVE-2023-3089
https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/cve/CVE-2023-24534
https://access.redhat.com/security/cve/CVE-2023-24536
https://access.redhat.com/security/cve/CVE-2023-24537
https://access.redhat.com/security/cve/CVE-2023-24538
https://access.redhat.com/security/cve/CVE-2023-24540
https://access.redhat.com/security/cve/CVE-2023-27561
https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rbDJ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3925:01 Moderate: Red Hat OpenShift Enterprise security

Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2023:3924
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html Security Fix(es):
* openshift: OCP does not use FIPS-certified cryptography(CVE-2023-3089)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
You can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.
The sha values for the release are:
(For x86_64 architecture) The image digest is sha256:2309578b68c5666dad62aed696f1f9d778ae1a089ee461060ba7b9514b7ca417
(For s390x architecture) The image digest is sha256:571f9da5ab8ad0291a5fa822bd7b2803d5bf53096b140407ac442acf9dde4a99
(For ppc64le architecture) The image digest is sha256:9470deef9f3220fa1c05b555f5e10f448d2888e60f40a8e2073424dc6e672fd1
(For aarch64 architecture) The image digest is sha256:d9998b576ab98dcfd9024927572f698c0f40bf7fe4f8eff287f41ab4fa5e9c93
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2022-41725 https://access.redhat.com/security/cve/CVE-2022-46663 https://access.redhat.com/security/cve/CVE-2023-0464 https://access.redhat.com/security/cve/CVE-2023-0465 https://access.redhat.com/security/cve/CVE-2023-0466 https://access.redhat.com/security/cve/CVE-2023-1255 https://access.redhat.com/security/cve/CVE-2023-2650 https://access.redhat.com/security/cve/CVE-2023-2700 https://access.redhat.com/security/cve/CVE-2023-3089 https://access.redhat.com/security/cve/CVE-2023-24329 https://access.redhat.com/security/cve/CVE-2023-24534 https://access.redhat.com/security/cve/CVE-2023-24536 https://access.redhat.com/security/cve/CVE-2023-24537 https://access.redhat.com/security/cve/CVE-2023-24538 https://access.redhat.com/security/cve/CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-27561 https://access.redhat.com/security/cve/CVE-2023-32067 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

Package List


Severity
Advisory ID: RHSA-2023:3925-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3925
Issued Date: : 2023-07-06
CVE Names: CVE-2022-41717 CVE-2022-41724 CVE-2022-41725 CVE-2022-46663 CVE-2023-0464 CVE-2023-0465 CVE-2023-0466 CVE-2023-1255 CVE-2023-2650 CVE-2023-2700 CVE-2023-3089 CVE-2023-24329 CVE-2023-24534 CVE-2023-24536 CVE-2023-24537 CVE-2023-24538 CVE-2023-24540 CVE-2023-27561 CVE-2023-32067

Topic

Red Hat OpenShift Container Platform release 4.12.23 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.12.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2212085 - CVE-2023-3089 openshift: OCP & FIPS mode

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-10386 - [RHOCP 4.12] MetalLB operator should be able to run other than default service account

OCPBUGS-11199 - Azure: UPI: Fix storage arm template to work with Galleries and MAO

OCPBUGS-11303 - Incorrect domain resolution by the coredns/Corefile in Vsphere IPI Clusters | openshift-vsphere-infra

OCPBUGS-13778 - kuryr-controller crashes on KuryrPort cleanup when subport is already gone: Request requires an ID but none was found

OCPBUGS-13891 - CNO doesn't handle nodeSelector in HyperShift

OCPBUGS-13940 - [4.12] Bootimage bump tracker

OCPBUGS-14041 - Routes are not restored to new vNIC by hybrid-overlay on Windows nodes

OCPBUGS-14190 - When Creating Sample Devfile from the Samples Page, Topology Icon is not set

OCPBUGS-14652 - disable debug pporf with unauthenticated port

OCPBUGS-14664 - When installing SNO with bootstrap in place it takes CVO 6 minutes to acquire the leader lease

OCPBUGS-14803 - KCM is not aware of the AWS Region ap-southeast-3

OCPBUGS-14873 - Hypershift operator should honor 'hostedcluster.spec.configuration.ingress.loadBalancer.platform.aws.type'

OCPBUGS-14958 - [release-4.12] Stalld continually restarting

OCPBUGS-15099 - visiting Configurations page returns error Cannot read properties of undefined (reading 'apiGroup')

OCPBUGS-15198 - CPMS: Surface cpms vs machine diff

OCPBUGS-15269 - External PKI reconcilation deploys broken due to invalid dependency on additional user ca bundles

OCPBUGS-15309 - Bump to kubernetes 1.25.11

OCPBUGS-15315 - IngressVIP getting attach to two nodes at once

OCPBUGS-15377 - [4.12] Cleanup Tech debt: remove unused repo code

OCPBUGS-15414 - (release-4.12) gather "gateway-mode-config" config map from "openshift-network-operator" namespace

OCPBUGS-15424 - [4.12z] Duplicate acls cause network policy failure for namespaces with long names (>61 chars)

OCPBUGS-15429 - [4.12 clone] openshift_ptp_clock_class is not updated in Prometheus metrics when the incomming ptp packets clock class is changed

OCPBUGS-15459 - [release-4.12] gather podDisruptionBudget only from openshift namespaces

OCPBUGS-15482 - [CI Watcher] Broken pipeline-plugin e2e tests: PipelineResource CRD isn't installed anymore


Related News