Red Hat 8887 Published by

An OpenShift Container Platform 4.11.28 security update has been released.



RHSA-2023:0774-01: Important: OpenShift Container Platform 4.11.28 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.11.28 security update
Advisory ID: RHSA-2023:0774-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:0774
Issue date: 2023-02-21
CVE Names: CVE-2021-4238 CVE-2021-38561 CVE-2022-2879
CVE-2022-2880 CVE-2022-4337 CVE-2022-4338
CVE-2022-23521 CVE-2022-41715 CVE-2022-41717
CVE-2022-41903
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.11.28 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.11.28. See the following advisory for the RPM packages for this
release:

  https://access.redhat.com/errata/RHBA-2023:0773

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

  https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Security Fix(es):

* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as
random as they should be (CVE-2021-4238)

* golang: out-of-bounds read in golang.org/x/text/language leads to DoS
(CVE-2021-38561)

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
  https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

  https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

You can download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
can be found at
  https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are:

(For x86_64 architecture)
The image digest is
sha256:85238bc3eddb88e958535597dbe8ec6f2aa88aa1713c2e1ee7faf88d1fefdac0

(For s390x architecture)
The image digest is
sha256:96528500690870b001c214ed0b142b5b375494ddfd99de274285ae6eacd318bb

(For ppc64le architecture)
The image digest is
sha256:0821035d379a4cab1147669bac5f42139b9839e780394e8586e29800e79789bd

(For aarch64 architecture)
The image digest is
sha256:a5c6196590d47b5ca8578e35c23da47cb103947271ab5deb21c8d258de62a777

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
  https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

4. Bugs fixed (  https://bugzilla.redhat.com/):

2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS
2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be
2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. JIRA issues fixed (  https://issues.jboss.org/):

OCPBUGS-3942 - Whereabouts CNI timesout while iterating exclude range [backport 4.11]
OCPBUGS-5245 - [release-4.11] OVNK: NAT issue for packets exceeding check_pkt_larger() for NodePort services that route to hostNetworked pods
OCPBUGS-6492 - Inconsistent user expeience for creating new projects after persmissions have been revoked
OCPBUGS-6851 - admin ack test nondeterministically does a check post-upgrade
OCPBUGS-7010 - [release-4.11] Egress FW ACL rules are invalid in dualstack mode
OCPBUGS-7319 - [4.11] [OVNK] Add support for service session affinity timeout
OCPBUGS-7330 - When setting allowedRegistries urls the openshift-samples operator is degraded

6. References:

  https://access.redhat.com/security/cve/CVE-2021-4238
  https://access.redhat.com/security/cve/CVE-2021-38561
  https://access.redhat.com/security/cve/CVE-2022-2879
  https://access.redhat.com/security/cve/CVE-2022-2880
  https://access.redhat.com/security/cve/CVE-2022-4337
  https://access.redhat.com/security/cve/CVE-2022-4338
  https://access.redhat.com/security/cve/CVE-2022-23521
  https://access.redhat.com/security/cve/CVE-2022-41715
  https://access.redhat.com/security/cve/CVE-2022-41717
  https://access.redhat.com/security/cve/CVE-2022-41903
  https://access.redhat.com/security/updates/classification/#important
  https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.