exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1154-01

Red Hat Security Advisory 2023-1154-01
Posted Mar 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1154-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.54.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4238, CVE-2022-41717
SHA-256 | 5c596f5a31a4a5aaa0d9da6362e7aedbf2490976e0aa29ed070d1a9470444aba

Red Hat Security Advisory 2023-1154-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.10.54 security update
Advisory ID: RHSA-2023:1154-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1154
Issue date: 2023-03-16
CVE Names: CVE-2021-4238 CVE-2022-41717
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.54 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.10.54. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2023:1153

Security Fix(es):

* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as
random as they should be (CVE-2021-4238)

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.10, see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is
sha256:b13ee67469f7f85a1b1daf57424f3c7c02c3a188cb640dc6284742091a7e6d50

(For s390x architecture)
The image digest is
sha256:4c776be05c475ee885829444509258b486d79d8128e12d6d2263ab7cdef83ce8

(For ppc64le architecture)
The image digest is
sha256:2d4e0af6ca2afc8c10d210aa520aba602618f3fad4cb42636bddb57b1f0ce425

(For aarch64 architecture)
The image digest is
sha256:7cadaaf6e0f71645864963e6c47c75852ce68aff80c963dfba2ddf51c0b836c4

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be
2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. JIRA issues fixed (https://issues.jboss.org/):

OCPBUGS-3997 - [4.10] provisioning interface on master node not getting ipv4 dhcp ip address from bootstrap dhcp server on OCP IPI BareMetal install
OCPBUGS-4341 - oc get dc fails when AllRequestBodies audit-profile is set in apiserver
OCPBUGS-5977 - Implement LIST call chunking in openshift-sdn
OCPBUGS-7657 - Editing Pipeline in the ocp console to get information error
OCPBUGS-7741 - [release-4.11] fail early on missing node status envs
OCPBUGS-7795 - thanos-ruler-user-workload-1 pod is getting repeatedly re-created after upgrade do 4.10.41
OCPBUGS-7815 - [release-4.10] [AWS EFS] NFS mount disconnects and becomes unavailable.
OCPBUGS-7827 - set default timeouts in etcdcli
OCPBUGS-7831 - PTP BC: Unexpected openshift_ptp_clock_state metric added in FREERUN state after bringing down and up a ptp slave interface
OCPBUGS-7997 - PTP 4.12 Regression - CLOCK REALTIME status is locked when physical interface is down
OCPBUGS-8020 - Azure Disk volume is taking time to attach/detach

6. References:

https://access.redhat.com/security/cve/CVE-2021-4238
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=olEr
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close