what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0899-01

Red Hat Security Advisory 2023-0899-01
Posted Mar 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0899-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.53.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4238, CVE-2022-3064, CVE-2022-41717, CVE-2022-4337, CVE-2022-4338
SHA-256 | fc9ef1ae79ed9c3711cc3750e4b209a31eb742fbcff55654265a78a41ad02a5d

Red Hat Security Advisory 2023-0899-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.10.53 bug fix and security update
Advisory ID: RHSA-2023:0899-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0899
Issue date: 2023-03-01
CVE Names: CVE-2021-4238 CVE-2022-3064 CVE-2022-4337
CVE-2022-4338 CVE-2022-41717
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.10.53 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.53. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2023:0898

Security Fix(es):

* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as
random as they should be (CVE-2021-4238)

* go-yaml: Improve heuristics preventing CPU/memory abuse by parsing
malicious or large YAML documents (CVE-2022-3064)

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is
sha256:0f683cf611bd6f2d3ab045b52df0fcda8adefa086e6ee80c5551275e5692cd8c

(For s390x architecture)
The image digest is
sha256:1b9f19ab333e2b8d5d86e03dbfdbdfa731174fc07469e89bf1d009f9c07fab0e

(For ppc64le architecture)
The image digest is
sha256:78a9d2dc1ed7bdfc844018f5c9fbe95659e6650353ea81cd628ee6d485b4c509

(For aarch64 architecture)
The image digest is
sha256:aaaffe6fde419d0b75c85742ba4adc1aa1698d0f4bad1149241a92ad5290f543

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2092895 - Incorrect updating of EgressACLs using direction "from-lport"
2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be
2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests
2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents

5. JIRA issues fixed (https://issues.jboss.org/):

OCPBUGS-2013 - 4.10: When adding nodes, the overlapped node-subnet can be allocated.
OCPBUGS-2731 - OpenStack UPI scripts do not create server group for Computes
OCPBUGS-3656 - [release-4.10] DUALSTACK Intermittent service reach-ability failures on OVN-K amid allow from same namespace networkpolicy
OCPBUGS-3943 - Whereabouts CNI timesout while iterating exclude range [backport 4.10]
OCPBUGS-5974 - OCP on OSP - Image registry is deployed with cinder instead of swift storage backend
OCPBUGS-6697 - Uninstall fails with Observed a panic: runtime.boundsError
OCPBUGS-6911 - NMstate removes egressip in OpenShift cluster with SDN plugin
OCPBUGS-6933 - Update OWNERS_ALIASES in release-4.10 branch
OCPBUGS-6972 - Image registry Operator does not use Proxy when connecting to openstack
OCPBUGS-7012 - [release-4.10] Egress FW ACL rules are invalid in dualstack mode
OCPBUGS-7315 - Manifests lint issue
OCPBUGS-7533 - [4.10] coreos-installer output not available in the logs

6. References:

https://access.redhat.com/security/cve/CVE-2021-4238
https://access.redhat.com/security/cve/CVE-2022-3064
https://access.redhat.com/security/cve/CVE-2022-4337
https://access.redhat.com/security/cve/CVE-2022-4338
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/updates/classification/#important
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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m6Fu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close