Red Hat 9019 Published by

An OpenShift Container Platform 4.9.50 bug fix and security update has been released.



RHSA-2022:6905-01: Important: OpenShift Container Platform 4.9.50 bug fix and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.9.50 bug fix and security update
Advisory ID: RHSA-2022:6905-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:6905
Issue date: 2022-10-19
CVE Names: CVE-2022-26945 CVE-2022-30321 CVE-2022-30322
CVE-2022-30323 CVE-2022-38177 CVE-2022-38178
CVE-2022-40674
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.9.50 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.9.50. See the following advisory for the RPM packages for this
release:

  https://access.redhat.com/errata/RHBA-6903

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

  https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Security Fix(es):

* go-getter: command injection vulnerability (CVE-2022-26945)
* go-getter: unsafe download (issue 1 of 3) (CVE-2022-30321)
* go-getter: unsafe download (issue 2 of 3) (CVE-2022-30322)
* go-getter: unsafe download (issue 3 of 3) (CVE-2022-30323)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.9.50-x86_64

The image digest is
sha256:7242723f9a23277a9e594a6fe1daed404254b2bd9098a136b16034bc11703182

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.9.50-s390x

The image digest is
sha256:c9a09a04291188a17fd18e4ac5e875a6eb17cf3e12099dabb23e5a66d408a368

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.9.50-ppc64le

The image digest is
sha256:b60278c85b70e3453dae0e9e4c3a93770e067c4c6c2df58c52cf9da90cad15c3

All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
  https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

  https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
  https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

4. Bugs fixed (  https://bugzilla.redhat.com/):

2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3)
2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3)
2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3)
2092928 - CVE-2022-26945 go-getter: command injection vulnerability

5. JIRA issues fixed (  https://issues.jboss.org/):

OCPBUGS-1052 - "disruption_tests: [sig-network-edge] Cluster frontend ingress remain available" is failing
OCPBUGS-1338 - Router proxy protocol doesn't work with dual-stack (IPv4 and IPv6) clusters
OCPBUGS-1514 - kuryr-controller timing out liveness probe
OCPBUGS-1518 - [OCP 4.9] Fix generate script in CBO
OCPBUGS-1620 - Bug 2076297 - Router process ignores shutdown signal while starting up
OCPBUGS-1624 - Bug 2054200 - Custom created services in openshift-ingress removed even though the services are not of type LoadBalancer
OCPBUGS-1635 - Developer catalog fails to load
OCPBUGS-1811 - [release-4.9] Jenkins install-plugins script does not ignore updates to locked plugin versions
OCPBUGS-1981 - CI: Backend unit tests fails because devfile registry was updated (fix assertion)
OCPBUGS-267 - Container creation errors causeed by crio goroutines stuck in semaphore wait (not dbus related)
OCPBUGS-543 - [4.9] capabilities are not honored
OCPBUGS-574 - [release-4.9] Failed to handle external GW check when a pod in the served ns has no ip
OCPBUGS-811 - duplicate egressfirewall rules in the OVN Northbound database.

6. References:

  https://access.redhat.com/security/cve/CVE-2022-26945
  https://access.redhat.com/security/cve/CVE-2022-30321
  https://access.redhat.com/security/cve/CVE-2022-30322
  https://access.redhat.com/security/cve/CVE-2022-30323
  https://access.redhat.com/security/cve/CVE-2022-38177
  https://access.redhat.com/security/cve/CVE-2022-38178
  https://access.redhat.com/security/cve/CVE-2022-40674
  https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.