-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.13.9 bug fix and security update
Advisory ID:       RHSA-2023:4603-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4603
Issue date:        2023-08-16
CVE Names:         CVE-2022-41723 CVE-2023-34969 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.13.9 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.13.9. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2023:4606

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK
decoding (CVE-2022-41723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

      The sha values for the release are

      (For x86_64 architecture)
The image digest is
sha256:a266d3d65c433b460cdef7ab5d6531580f5391adbe85d9c475208a56452e4c0b

      (For s390x architecture)
The image digest is
sha256:d5da317bc073649a1613d67a4adcb6db707a2bf3f0c2f956c2ee63c4a9a7ca10

      (For ppc64le architecture)
The image digest is
sha256:8e86bcbef3ed1763bbaad0443a614f646802f763ece5b9c09a2dd1ec948796c5

      (For aarch64 architecture)
The image digest is
sha256:014768bf2a781ab2f40afc237bd18f4a87d19ce6654b098e7a41798e3daed464

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-13175 - The master node meet annotation not found issue when upgrade from 4.12 to 4.13
OCPBUGS-13941 - [4.13] RHCOS 4.12.3 and 4.12.10 on Z display the "swiotlb buffer is full" message during KVM cluster Secure Execution (SE) install boots for the bootstrap, master, worker nodes, elongating boot durations
OCPBUGS-15890 - [release-4.13] Openshift Console does not use Proxy consistenty
OCPBUGS-15956 - Update 4.13 ose-multus-whereabouts-ipam-cni image to be consistent with ART
OCPBUGS-16040 - Keystore in secret corrupted after editing the secret in the Console
OCPBUGS-16398 - ProvisioningFailed: error generating accessibility requirements: no topology key found on CSINode
OCPBUGS-16659 - Bridge getConsolePlugins func throws exception if console plugin request fails 
OCPBUGS-17104 - OpenShift 4.12.18 install fails with Tigera Calico v3.16
OCPBUGS-17229 - Port 9447 is exposed with a weak cipher and TLS 1.0/TLS 1.1
OCPBUGS-17430 - The machine-config-controller pod restart in SNO+1 cause other pods
OCPBUGS-5473 - [4.13] Default CatalogSource aren't created in restricted mode
OCPBUGS-9268 - [AWS]'oc get node' cannot return the node which miss AWS DNS suffix on the cluster created with feature gate

6. References:

https://access.redhat.com/security/cve/CVE-2022-41723
https://access.redhat.com/security/cve/CVE-2023-34969
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk3DJ0AAoJENzjgjWX9erEnl4P/3NUYfsgBWIxmNuNSArW8ZWk
UE4d+cTWm5nQXOj/B3QW2Cz6x+cHXc7vcMRT6wgGf+A4WqJ/CPT7BxCSNojbBA1E
u0PWQv+sj71y4CR7hxkbNtYiYVZ8le8b1NinuT9E3SP6LisltIX8RTvJ44c0D3Av
unJFRhuMLGxQujYGnEeRs0n4GaWCQ+aj2I07zlG8YFN2d8kIPucGacnjDAnzYY2/
CZTH6OZ2rIh0UIUJrBDEo0SWeFwmyu/qJ6q3wNJerrmi7/rP1nyTbQffhUK1MOcS
B+n5DagqH0nK+g2MvRDULp/jRUKSSeRp6sTic4Y8Qha41dspg4RtvLdo5tGSzTxT
psEolqCeKN4bwG9WTwqMMyZOFV7Tn720L79f9zc10N+eiKnklvPgZlqisQR1K4u+
mRuYLf/ELRvEL/SeErhJJTugpFm8kITjvQBtCwK80cLyz9+HX/NRXtNlXqNRUjVd
LjHSR+NwYoerlXLYuIuo2hpxuwODAgLx7LnYsn4nPjtVdZfmDc72PYW8gpkgGEmp
Ixshb//y2rwH/BwLIHmQpTnh9LLJ/JgNr6oINkdq7lUF/swgAvHiBWvBp9UtIY9H
sFr4TCkhXoXwU98e9tfPSxb9xo/QJV9Q4BdObiXVOhw7JJjOPMkMDUjZFe06BD67
R1pW4RymUcN761aiiZaW
=c6RD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4603:01 Moderate: OpenShift Container Platform 4.13.9 bug

Red Hat OpenShift Container Platform release 4.13.9 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.9. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2023:4606
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
Security Fix(es):
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.
The sha values for the release are
(For x86_64 architecture) The image digest is sha256:a266d3d65c433b460cdef7ab5d6531580f5391adbe85d9c475208a56452e4c0b
(For s390x architecture) The image digest is sha256:d5da317bc073649a1613d67a4adcb6db707a2bf3f0c2f956c2ee63c4a9a7ca10
(For ppc64le architecture) The image digest is sha256:8e86bcbef3ed1763bbaad0443a614f646802f763ece5b9c09a2dd1ec948796c5
(For aarch64 architecture) The image digest is sha256:014768bf2a781ab2f40afc237bd18f4a87d19ce6654b098e7a41798e3daed464
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2023-34969 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2023:4603-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4603
Issued Date: : 2023-08-16
CVE Names: CVE-2022-41723 CVE-2023-34969

Topic

Red Hat OpenShift Container Platform release 4.13.9 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.13.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-13175 - The master node meet annotation not found issue when upgrade from 4.12 to 4.13

OCPBUGS-13941 - [4.13] RHCOS 4.12.3 and 4.12.10 on Z display the "swiotlb buffer is full" message during KVM cluster Secure Execution (SE) install boots for the bootstrap, master, worker nodes, elongating boot durations

OCPBUGS-15890 - [release-4.13] Openshift Console does not use Proxy consistenty

OCPBUGS-15956 - Update 4.13 ose-multus-whereabouts-ipam-cni image to be consistent with ART

OCPBUGS-16040 - Keystore in secret corrupted after editing the secret in the Console

OCPBUGS-16398 - ProvisioningFailed: error generating accessibility requirements: no topology key found on CSINode

OCPBUGS-16659 - Bridge getConsolePlugins func throws exception if console plugin request fails

OCPBUGS-17104 - OpenShift 4.12.18 install fails with Tigera Calico v3.16

OCPBUGS-17229 - Port 9447 is exposed with a weak cipher and TLS 1.0/TLS 1.1

OCPBUGS-17430 - The machine-config-controller pod restart in SNO+1 cause other pods

OCPBUGS-5473 - [4.13] Default CatalogSource aren't created in restricted mode

OCPBUGS-9268 - [AWS]'oc get node' cannot return the node which miss AWS DNS suffix on the cluster created with feature gate


Related News