Red Hat 8944 Published by

An OpenShift Container Platform 4.10.53 bug fix and security update has been released.



RHSA-2023:0899-01: Important: OpenShift Container Platform 4.10.53 bug fix and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.10.53 bug fix and security update
Advisory ID: RHSA-2023:0899-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:0899
Issue date: 2023-03-01
CVE Names: CVE-2021-4238 CVE-2022-3064 CVE-2022-4337
CVE-2022-4338 CVE-2022-41717
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.53 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.53. See the following advisory for the container images for
this release:

  https://access.redhat.com/errata/RHBA-2023:0898

Security Fix(es):

* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as
random as they should be (CVE-2021-4238)

* go-yaml: Improve heuristics preventing CPU/memory abuse by parsing
malicious or large YAML documents (CVE-2022-3064)

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
  https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

  https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
may be found at
  https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is
sha256:0f683cf611bd6f2d3ab045b52df0fcda8adefa086e6ee80c5551275e5692cd8c

(For s390x architecture)
The image digest is
sha256:1b9f19ab333e2b8d5d86e03dbfdbdfa731174fc07469e89bf1d009f9c07fab0e

(For ppc64le architecture)
The image digest is
sha256:78a9d2dc1ed7bdfc844018f5c9fbe95659e6650353ea81cd628ee6d485b4c509

(For aarch64 architecture)
The image digest is
sha256:aaaffe6fde419d0b75c85742ba4adc1aa1698d0f4bad1149241a92ad5290f543

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
  https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Bugs fixed (  https://bugzilla.redhat.com/):

2092895 - Incorrect updating of EgressACLs using direction "from-lport"
2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be
2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests
2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents

5. JIRA issues fixed (  https://issues.jboss.org/):

OCPBUGS-2013 - 4.10: When adding nodes, the overlapped node-subnet can be allocated.
OCPBUGS-2731 - OpenStack UPI scripts do not create server group for Computes
OCPBUGS-3656 - [release-4.10] DUALSTACK Intermittent service reach-ability failures on OVN-K amid allow from same namespace networkpolicy
OCPBUGS-3943 - Whereabouts CNI timesout while iterating exclude range [backport 4.10]
OCPBUGS-5974 - OCP on OSP - Image registry is deployed with cinder instead of swift storage backend
OCPBUGS-6697 - Uninstall fails with Observed a panic: runtime.boundsError
OCPBUGS-6911 - NMstate removes egressip in OpenShift cluster with SDN plugin
OCPBUGS-6933 - Update OWNERS_ALIASES in release-4.10 branch
OCPBUGS-6972 - Image registry Operator does not use Proxy when connecting to openstack
OCPBUGS-7012 - [release-4.10] Egress FW ACL rules are invalid in dualstack mode
OCPBUGS-7315 - Manifests lint issue
OCPBUGS-7533 - [4.10] coreos-installer output not available in the logs

6. References:

  https://access.redhat.com/security/cve/CVE-2021-4238
  https://access.redhat.com/security/cve/CVE-2022-3064
  https://access.redhat.com/security/cve/CVE-2022-4337
  https://access.redhat.com/security/cve/CVE-2022-4338
  https://access.redhat.com/security/cve/CVE-2022-41717
  https://access.redhat.com/security/updates/classification/#important
  https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.