Red Hat 8888 Published by

An OpenShift Container Platform 4.11.17 packages and security update has been released.



RHSA-2022:8626-01: Moderate: OpenShift Container Platform 4.11.17 packages and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.11.17 packages and security update
Advisory ID: RHSA-2022:8626-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:8626
Issue date: 2022-11-28
CVE Names: CVE-2022-1705 CVE-2022-27664 CVE-2022-32148
CVE-2022-32189
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.11.17 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Ironic content for Red Hat OpenShift Container Platform 4.11 - noarch
Red Hat OpenShift Container Platform 4.11 - aarch64, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.11.17. See the following advisory for the container images for
this release:

  https://access.redhat.com/errata/RHBA-2022:8627

Security Fix(es):

* golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)
* golang: net/http: handle server errors after sending GOAWAY
(CVE-2022-27664)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit
X-Forwarded-For not working (CVE-2022-32148)
* golang: math/big: decoding big.Float and big.Rat types can panic if the
encoded message is too short, potentially allowing a denial of service
(CVE-2022-32189)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
  https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

4. Solution:

See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

  https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Details on how to access this content are available at
  https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

5. Bugs fixed (  https://bugzilla.redhat.com/):

2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service
2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY

6. JIRA issues fixed (  https://issues.jboss.org/):

OCPBUGS-4045 - Placeholder bug for OCP 4.11.0 rpm release

7. Package List:

Red Hat OpenShift Container Platform 4.11:

Source:
cri-o-1.24.3-6.rhaos4.11.gitc4567c0.el8.src.rpm
cri-tools-1.24.2-7.el8.src.rpm
ignition-2.14.0-5.rhaos4.11.el8.src.rpm
openshift-4.11.0-202211091106.p0.g5658434.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.24.3-6.rhaos4.11.gitc4567c0.el8.aarch64.rpm
cri-o-debuginfo-1.24.3-6.rhaos4.11.gitc4567c0.el8.aarch64.rpm
cri-o-debugsource-1.24.3-6.rhaos4.11.gitc4567c0.el8.aarch64.rpm
cri-tools-1.24.2-7.el8.aarch64.rpm
cri-tools-debuginfo-1.24.2-7.el8.aarch64.rpm
cri-tools-debugsource-1.24.2-7.el8.aarch64.rpm
ignition-2.14.0-5.rhaos4.11.el8.aarch64.rpm
ignition-debuginfo-2.14.0-5.rhaos4.11.el8.aarch64.rpm
ignition-debugsource-2.14.0-5.rhaos4.11.el8.aarch64.rpm
ignition-validate-2.14.0-5.rhaos4.11.el8.aarch64.rpm
ignition-validate-debuginfo-2.14.0-5.rhaos4.11.el8.aarch64.rpm
openshift-hyperkube-4.11.0-202211091106.p0.g5658434.assembly.stream.el8.aarch64.rpm

ppc64le:
cri-o-1.24.3-6.rhaos4.11.gitc4567c0.el8.ppc64le.rpm
cri-o-debuginfo-1.24.3-6.rhaos4.11.gitc4567c0.el8.ppc64le.rpm
cri-o-debugsource-1.24.3-6.rhaos4.11.gitc4567c0.el8.ppc64le.rpm
cri-tools-1.24.2-7.el8.ppc64le.rpm
cri-tools-debuginfo-1.24.2-7.el8.ppc64le.rpm
cri-tools-debugsource-1.24.2-7.el8.ppc64le.rpm
ignition-2.14.0-5.rhaos4.11.el8.ppc64le.rpm
ignition-debuginfo-2.14.0-5.rhaos4.11.el8.ppc64le.rpm
ignition-debugsource-2.14.0-5.rhaos4.11.el8.ppc64le.rpm
ignition-validate-2.14.0-5.rhaos4.11.el8.ppc64le.rpm
ignition-validate-debuginfo-2.14.0-5.rhaos4.11.el8.ppc64le.rpm
openshift-hyperkube-4.11.0-202211091106.p0.g5658434.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.24.3-6.rhaos4.11.gitc4567c0.el8.s390x.rpm
cri-o-debuginfo-1.24.3-6.rhaos4.11.gitc4567c0.el8.s390x.rpm
cri-o-debugsource-1.24.3-6.rhaos4.11.gitc4567c0.el8.s390x.rpm
cri-tools-1.24.2-7.el8.s390x.rpm
cri-tools-debuginfo-1.24.2-7.el8.s390x.rpm
cri-tools-debugsource-1.24.2-7.el8.s390x.rpm
ignition-2.14.0-5.rhaos4.11.el8.s390x.rpm
ignition-debuginfo-2.14.0-5.rhaos4.11.el8.s390x.rpm
ignition-debugsource-2.14.0-5.rhaos4.11.el8.s390x.rpm
ignition-validate-2.14.0-5.rhaos4.11.el8.s390x.rpm
ignition-validate-debuginfo-2.14.0-5.rhaos4.11.el8.s390x.rpm
openshift-hyperkube-4.11.0-202211091106.p0.g5658434.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.24.3-6.rhaos4.11.gitc4567c0.el8.x86_64.rpm
cri-o-debuginfo-1.24.3-6.rhaos4.11.gitc4567c0.el8.x86_64.rpm
cri-o-debugsource-1.24.3-6.rhaos4.11.gitc4567c0.el8.x86_64.rpm
cri-tools-1.24.2-7.el8.x86_64.rpm
cri-tools-debuginfo-1.24.2-7.el8.x86_64.rpm
cri-tools-debugsource-1.24.2-7.el8.x86_64.rpm
ignition-2.14.0-5.rhaos4.11.el8.x86_64.rpm
ignition-debuginfo-2.14.0-5.rhaos4.11.el8.x86_64.rpm
ignition-debugsource-2.14.0-5.rhaos4.11.el8.x86_64.rpm
ignition-validate-2.14.0-5.rhaos4.11.el8.x86_64.rpm
ignition-validate-debuginfo-2.14.0-5.rhaos4.11.el8.x86_64.rpm
openshift-hyperkube-4.11.0-202211091106.p0.g5658434.assembly.stream.el8.x86_64.rpm

Ironic content for Red Hat OpenShift Container Platform 4.11:

Source:
python-sushy-4.1.3-0.20221107175431.1da4385.el8.src.rpm

noarch:
python3-sushy-4.1.3-0.20221107175431.1da4385.el8.noarch.rpm
python3-sushy-tests-4.1.3-0.20221107175431.1da4385.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

8. References:

  https://access.redhat.com/security/cve/CVE-2022-1705
  https://access.redhat.com/security/cve/CVE-2022-27664
  https://access.redhat.com/security/cve/CVE-2022-32148
  https://access.redhat.com/security/cve/CVE-2022-32189
  https://access.redhat.com/security/updates/classification/#moderate

9. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.