-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenShift Container Platform 4.8.25 security update Advisory ID: RHSA-2021:5208-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:5208 Issue date: 2022-01-05 CVE Names: CVE-2021-39240 CVE-2021-39241 CVE-2021-39242 CVE-2021-40346 ===================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.8.25 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.8 - noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.25. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2021:5209 Security Fix(es): * haproxy: does not ensure that the scheme and path portions of a URI have the expected characters (CVE-2021-39240) * haproxy: an HTTP method name may contain a space followed by the name of a protected resource (CVE-2021-39241) * haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled (CVE-2021-39242) * haproxy: request smuggling attack or response splitting via duplicate content-length header (CVE-2021-40346) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html 5. Bugs fixed (https://bugzilla.redhat.com/): 1995104 - CVE-2021-39240 haproxy: does not ensure that the scheme and path portions of a URI have the expected characters 1995107 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource 1995112 - CVE-2021-39242 haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled 2000599 - CVE-2021-40346 haproxy: request smuggling attack or response splitting via duplicate content-length header 2002703 - CVE-2021-39240 CVE-2021-39241 CVE-2021-39242 CVE-2021-40346 haproxy: does not ensure that the scheme and path portions of a URI have the expected characters [openshift-4.8.z] 6. Package List: Red Hat OpenShift Container Platform 4.8: Source: haproxy-2.2.13-2.el7.src.rpm openshift-4.8.0-202112150047.p0.gb4b4813.assembly.stream.el7.src.rpm x86_64: haproxy-debuginfo-2.2.13-2.el7.x86_64.rpm openshift-hyperkube-4.8.0-202112150047.p0.gb4b4813.assembly.stream.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.8: Source: haproxy-2.2.13-2.el8.src.rpm openshift-4.8.0-202112150047.p0.gb4b4813.assembly.stream.el8.src.rpm openshift-kuryr-4.8.0-202112131630.p0.g839864c.assembly.stream.el8.src.rpm ostree-2020.7-6.el8_4.src.rpm noarch: openshift-kuryr-cni-4.8.0-202112131630.p0.g839864c.assembly.stream.el8.noarch.rpm openshift-kuryr-common-4.8.0-202112131630.p0.g839864c.assembly.stream.el8.noarch.rpm openshift-kuryr-controller-4.8.0-202112131630.p0.g839864c.assembly.stream.el8.noarch.rpm python3-kuryr-kubernetes-4.8.0-202112131630.p0.g839864c.assembly.stream.el8.noarch.rpm ppc64le: haproxy-debugsource-2.2.13-2.el8.ppc64le.rpm openshift-hyperkube-4.8.0-202112150047.p0.gb4b4813.assembly.stream.el8.ppc64le.rpm ostree-2020.7-6.el8_4.ppc64le.rpm ostree-debuginfo-2020.7-6.el8_4.ppc64le.rpm ostree-debugsource-2020.7-6.el8_4.ppc64le.rpm ostree-devel-2020.7-6.el8_4.ppc64le.rpm ostree-grub2-2020.7-6.el8_4.ppc64le.rpm ostree-libs-2020.7-6.el8_4.ppc64le.rpm ostree-libs-debuginfo-2020.7-6.el8_4.ppc64le.rpm s390x: haproxy-debugsource-2.2.13-2.el8.s390x.rpm openshift-hyperkube-4.8.0-202112150047.p0.gb4b4813.assembly.stream.el8.s390x.rpm ostree-2020.7-6.el8_4.s390x.rpm ostree-debuginfo-2020.7-6.el8_4.s390x.rpm ostree-debugsource-2020.7-6.el8_4.s390x.rpm ostree-devel-2020.7-6.el8_4.s390x.rpm ostree-libs-2020.7-6.el8_4.s390x.rpm ostree-libs-debuginfo-2020.7-6.el8_4.s390x.rpm x86_64: haproxy-debugsource-2.2.13-2.el8.x86_64.rpm openshift-hyperkube-4.8.0-202112150047.p0.gb4b4813.assembly.stream.el8.x86_64.rpm ostree-2020.7-6.el8_4.x86_64.rpm ostree-debuginfo-2020.7-6.el8_4.x86_64.rpm ostree-debugsource-2020.7-6.el8_4.x86_64.rpm ostree-devel-2020.7-6.el8_4.x86_64.rpm ostree-grub2-2020.7-6.el8_4.x86_64.rpm ostree-libs-2020.7-6.el8_4.x86_64.rpm ostree-libs-debuginfo-2020.7-6.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-39240 https://access.redhat.com/security/cve/CVE-2021-39241 https://access.redhat.com/security/cve/CVE-2021-39242 https://access.redhat.com/security/cve/CVE-2021-40346 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYdX16tzjgjWX9erEAQiPSw/7BZjeFtaaT6FMAHS/7kexJxcN/ISkBhBi O3FTNois3eEairgO2exdS+lL8Pu/JCdBo0MWUkDw0m4JM5vNbXv29rn5LCPHgYtJ TNyssUCtB1Kx3DaHrAeksomofv1nliU35/xSlZcjHG5rEH/p8DRPjMFDyO0DAPms e2tf+cOkNIwzvgtUIPwBOxjryb6bvqj9/lOCIi2AT632JmOFGFyB112GQ/WBy6j/ zaT6qkxSWaqzaq5h+tpAULKlBNrTuVzeBQavO/uxtBGL28ZmUVdA2iJcJVkelPAD RrzT8qIN7Vvomfl4LgQo24PF2GBRRzgM8Y9Ci/yQppeltJ51FQ3AFBMLDFnSOVfi UvLINZXoev6u+ni9CkeuDA1R6XK6+s6MnccuwykmNilWplwgC+xnFGQ3/hxFM5Hq o1X8ULPjFXwmEeX87p7lArTCKZBLbBvXFBaRPZ5sD50dSHbm/Sz4k09SHGOle0yQ 0ai9LcUJX6G08II3c2+PlOSy3Orh0BVdIpcVH0sU1gI12iOcQlauK1eGaqPsVRMJ jT/y4+ZDm3TFSZ2IxieF8GKxvfn+HBiftBRshkykG6pUQkCkBWrvlAynMxbEDoPD KQvNORCET0bTi/4p91GDNs3HbSwVR1LuQldM/WJ375N1DXmy1O8bTHL/z8dBwvF3 D5O4BfcOuro= =SWDt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce