-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.12.1 security update Advisory ID: RHSA-2023:0449-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2023:0449 Issue date: 2023-01-30 CVE Names: CVE-2021-4238 ===================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.12.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.1. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2023:0448 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: Security Fix(es): * goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html You can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags. The sha values for the release are: (For x86_64 architecture) The image digest is sha256:a4838c937bbf0902a836107476f6167e47b0340b2ad2444937c69a0a8409f896 (For s390x architecture) The image digest is sha256:60cc442c026a55ef520ef19ba11da429b78679f03d5a06ea5c17e8f9a05a7144 (For ppc64le architecture) The image digest is sha256:069f53c782593281f74815801a114acd53aecba0ab80525792fd98903b2aec09 (For aarch64 architecture) The image digest is sha256:112cec5d4cde792aa3c2cf0fb8c2761fbe3e2281b433b9128c2cb23188b2effe All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html 4. Bugs fixed (https://bugzilla.redhat.com/): 2106264 - Static pods stuck in 'CreateContainerError' after SDN migration then rollback on Ali Cloud 2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be 5. JIRA issues fixed (https://issues.jboss.org/): OCPBUGS-1801 - ibm-powervs-block-csi-driver-controller does not set resource requests OCPBUGS-3678 - [RFE] Add kernel-rpm-macros to DTK image OCPBUGS-4363 - TargetDown alert expression is NOT correctly joining kube-state-metrics metric OCPBUGS-4460 - Bootstraps' pivot service races with bootkube OCPBUGS-4486 - NMstate removes egressip in OpenShift cluster with SDN plugin OCPBUGS-4600 - FBC catalog server has high startup time and initial memory usage OCPBUGS-4609 - [vsphere-csi-driver-operator] CSI cloud.conf doesn't list multiple datacenters when specified OCPBUGS-4960 - Topology sidebar actions doesn't show the latest resource data OCPBUGS-5046 - [4.12] unit test data race with egress ip tests OCPBUGS-5083 - precondition: Do not claim warnings would have blocked OCPBUGS-5117 - machine.openshift.io API is not supported in Machine API webhooks OCPBUGS-5154 - OCP on OSP - Image registry is deployed with cinder instead of swift storage backend OCPBUGS-5155 - [capi] Prevent users from deleting providers OCPBUGS-5263 - read-only update UX: confusing "Update blocked" pop-up OCPBUGS-5303 - read-only update UX: confusing "Control plane is hosted" banner OCPBUGS-5348 - [release-4.12] Clusteroperator Available condition is updated every 2 mins when operator is disabled OCPBUGS-5401 - Control Plane Machine Set Operator OnDelete update should cause an error when more than one machine is ready in an index OCPBUGS-5403 - [osp][octavia lb] LBs type svcs not updated until all the LBs are created OCPBUGS-5429 - Cherry-Pick Downstream Operator-SDK v1.25.1 PR to the release-4.12 branch OCPBUGS-5468 - openshift-marketplace pods cause PodSecurityViolation alert to fire OCPBUGS-5476 - kubernetes-nmstate does not pass CVP tests in 4.12 OCPBUGS-5513 - [Azure/ARO: 4.12 backport] Update Azure SDK to v63.1.0+incompatible OCPBUGS-5761 - wal: max entry size limit exceeded OCPBUGS-5764 - Expose Azure useImageGallery parameter in the MachineSets() call OCPBUGS-5786 - ClusterResourceQuota values are not reflecting. OCPBUGS-5820 - New master will be created if add duplicated failuredomains in controlplanemachineset OCPBUGS-5844 - Update FCOS to 36.20220906.3.2 OCPBUGS-5879 - Upgradeability check is throttled too much and with unnecessary non-determinism OCPBUGS-5923 - [4.12] nodeport not reachable port connection timeout OCPBUGS-6015 - fail to create install-config.yaml as apiVIP and ingressVIP are not in machine networks OCPBUGS-6064 - Sync stable branch for CPO release-1.25 into release-4.12 OCPBUGS-896 - Cannot launch add capacity modal from alert action button 6. References: https://access.redhat.com/security/cve/CVE-2021-4238 https://access.redhat.com/security/updates/classification/#important 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY9hF+NzjgjWX9erEAQgt8A/+ONdiMEqP1ggqBDHudsQMcIYfs5e3pOAj LiwW+e0DQfyM516Hhwy9ftgPedcGdK3/A7JRt9cn4OiRBi/bxafWneAgYv/sIDRl t+ZslYSPajSuCvRBYbyA6qQmOGKZXuwQCj9mvtLUW875SRYzN3wtmNa0Kgx9YLCd AMh8XqZ9HTuSZ2o/QrYJJWgJ2Gj0XDvbz+xHJYP/7PpSrA8to8dCNYNZka2baygZ D2kbWIZOVNDCrSDw7sBJ41ahLj/T35nQgPOsJGhGPPxYbWpVyzAOo4giYCVLDoF1 MVToRZA/ZCmGb/EuTV6BFP5OVycFXSQxrsFIxfbJI5QO8PaIG7W4KVUXtOgXnu2R +OlP+YLZlRAXNeWigvpAWCmTR5PjCGHLTVaaZo1Tk7rH/0p2QNH/B7Mo6DzN49pv Bd6l7y8tJ6nzg3VNE5LkY77p8PI+vhvXdGtBpD7KuHS2TVXu5GPS1UYzA1RQ2ds9 rdNTCww6Ukr60fPSOdsFpnzGXXjd+IhvDf+cO6d6EU9IEFhZi1muyntIrQ5ZRuwQ TCpO8DAzCAEXbBEghWUihN15Cws9hwFSnz57+pndYk0WwhdCt0v5UjQ/NTY6/Mw0 /pxdL/ifcCrh9y7w/skeyd2oqKtqOZSDgTmnfoymcLJ2TtURYYW9bPUsQ9VZOFjQ Ic/57FXG0Sw= =q3rO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce