Red Hat 8887 Published by

An OpenShift Container Platform 4.10.31 security update has been released.



RHSA-2022:6258-01: Important: OpenShift Container Platform 4.10.31 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.10.31 security update
Advisory ID: RHSA-2022:6258-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:6258
Issue date: 2022-09-08
CVE Names: CVE-2022-0494 CVE-2022-1353 CVE-2022-2526
CVE-2022-26945 CVE-2022-29154 CVE-2022-30321
CVE-2022-30322 CVE-2022-30323
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.31 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.10.31. See the following advisory for the RPM packages for this
release:

  https://access.redhat.com/errata/RHBA-2022:6257

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

  https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Security Fix(es):

* go-getter: unsafe download (issue 3 of 3) (CVE-2022-30323)
* go-getter: unsafe download (issue 1 of 3) (CVE-2022-30321)
* go-getter: unsafe download (issue 2 of 3) (CVE-2022-30322)
* go-getter: command injection vulnerability (CVE-2022-26945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.31-x86_64

The image digest is
sha256:86f3b85645c613dc4a79d04c28b9bbd3519745f0862e30275acceadcbc409b42

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.31-s390x

The image digest is
sha256:486ad25c60495708682b3762b4c4639ae041a7bae52905565040c07ba528203d

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.10.31-ppc64le

The image digest is
sha256:4eb3ff41d1dd2d186412bcc653d245d988d1153f10ef23565e288d57498f0cda

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
 https://docs.openshift.com/container-platform/4.[y]/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

  https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
  https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Bugs fixed (  https://bugzilla.redhat.com/):

1992510 - all the alert rules' annotations "summary" and "description" should comply with the OpenShift alerting guidelines
1996128 - fix incorrect dual-stack podCIDR e2e test
2065028 - vSphere test failure: [Serial] [sig-auth][Feature:OAuthServer] [RequestHeaders] [IdP] test RequestHeaders IdP [Suite:openshift/conformance/serial]
2077142 - Console backend check for Web Terminal Operator incorrectly returns HTTP 204
2078912 - Incorrect operator display name shown in pipelines quickstart in devconsole
2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3)
2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3)
2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3)
2092928 - CVE-2022-26945 go-getter: command injection vulnerability
2105304 - [release-4.10] Azure CI can't provision volumes in parallel
2111258 - [vsphere] failed to create cluster if datacenter is embedded in a Folder
2116526 - OC 4.10.21 CLI errors with the server doesn't have a resource type "egressfirewalls"
2117557 - Machine Controller stuck with Terminated Instances while Provisioning on AWS
2117642 - CI failing tests: Create namespace from install operators creates namespace from operator install page
2118303 - Prometheus (uwm) externalLabels not showing always in alerts.
2118731 - etcd should not rollout new revision when etcd Cluster is unhealthy/degraded

5. JIRA issues fixed (  https://issues.jboss.org/):

OCPBUGS-251 - [release-4.10]-Gather ODF CephCluster resource status
OCPBUGS-374 - openshift-tests: allow -f to match tests for any test suite
OCPBUGS-430 - Release 4.10:Backport Insights Operator should collect helm upgrade and uninstall metric
OCPBUGS-466 - PDB warning alert when CR replica count is set to zero (edit)
OCPBUGS-507 - CI failing tests: Create namespace from install operators creates namespace from operator install page
OCPBUGS-534 - Failed to handle external GW check when a pod in the served ns has no ip
OCPBUGS-542 - [4.10] capabilities are not honored
OCPBUGS-573 - [2106733] Machine Controller stuck with Terminated Instances while Provisioning on AWS
OCPBUGS-615 - [4.10] etcd should not rollout new revision when etcd Cluster is unhealthy/degraded
OCPBUGS-620 - oVirt CSI driver should use latest go-ovirt-client
OCPBUGS-674 - Default catalogs fails liveness/readiness probes
OCPBUGS-687 - README file for helm charts coded in Chinese shows messy characters when viewing in developer perspective.

6. References:

  https://access.redhat.com/security/cve/CVE-2022-0494
  https://access.redhat.com/security/cve/CVE-2022-1353
  https://access.redhat.com/security/cve/CVE-2022-2526
  https://access.redhat.com/security/cve/CVE-2022-26945
  https://access.redhat.com/security/cve/CVE-2022-29154
  https://access.redhat.com/security/cve/CVE-2022-30321
  https://access.redhat.com/security/cve/CVE-2022-30322
  https://access.redhat.com/security/cve/CVE-2022-30323
  https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.