[RHSA-2023:3914-01] Important: Red Hat OpenShift Enterprise security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 6 03:56:43 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Enterprise security update
Advisory ID:       RHSA-2023:3914-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3914
Issue date:        2023-07-06
CVE Names:         CVE-2022-23772 CVE-2022-24675 CVE-2022-28327 
                   CVE-2022-30629 CVE-2022-41717 CVE-2023-3089 
                   CVE-2023-24540 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.11.44 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.11 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.11.44. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:3915

Security Fix(es):

* openshift: OCP & FIPS mode (CVE-2023-3089)

* golang: html/template: improper handling of JavaScript whitespace
(CVE-2023-24540)

* golang: math/big: uncontrolled memory consumption due to an unhandled
overflow via Rat.SetString (CVE-2022-23772)

* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)

* golang: crypto/elliptic: panic caused by oversized scalar
(CVE-2022-28327)

* golang: net/http: excessive memory growth in a Go server accepting HTTP/2
requests (CVE-2022-41717)

* golang: crypto/tls: session tickets lack random ticket_age_add
(CVE-2022-30629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2053532 - CVE-2022-23772 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode
2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar
2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
2212085 - CVE-2023-3089 openshift: OCP & FIPS mode

6. Package List:

Red Hat OpenShift Container Platform 4.11:

Source:
buildah-1.23.4-3.rhaos4.11.el8.src.rpm
conmon-2.1.2-3.rhaos4.11.el8.src.rpm
containernetworking-plugins-1.0.1-6.rhaos4.11.el8.src.rpm
cri-o-1.24.6-2.rhaos4.11.git4bfe15a.el8.src.rpm
openshift-4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.src.rpm
openshift-ansible-4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.src.rpm
openshift-clients-4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.src.rpm
openshift-kuryr-4.11.0-202306280915.p0.gc732699.assembly.stream.el8.src.rpm
podman-4.0.2-7.rhaos4.11.el8.src.rpm
runc-1.1.2-2.rhaos4.11.el8.src.rpm
skopeo-1.5.2-4.rhaos4.11.el8.src.rpm

aarch64:
buildah-1.23.4-3.rhaos4.11.el8.aarch64.rpm
buildah-debuginfo-1.23.4-3.rhaos4.11.el8.aarch64.rpm
buildah-debugsource-1.23.4-3.rhaos4.11.el8.aarch64.rpm
buildah-tests-1.23.4-3.rhaos4.11.el8.aarch64.rpm
buildah-tests-debuginfo-1.23.4-3.rhaos4.11.el8.aarch64.rpm
conmon-2.1.2-3.rhaos4.11.el8.aarch64.rpm
conmon-debuginfo-2.1.2-3.rhaos4.11.el8.aarch64.rpm
conmon-debugsource-2.1.2-3.rhaos4.11.el8.aarch64.rpm
containernetworking-plugins-1.0.1-6.rhaos4.11.el8.aarch64.rpm
containernetworking-plugins-debuginfo-1.0.1-6.rhaos4.11.el8.aarch64.rpm
containernetworking-plugins-debugsource-1.0.1-6.rhaos4.11.el8.aarch64.rpm
cri-o-1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64.rpm
cri-o-debuginfo-1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64.rpm
cri-o-debugsource-1.24.6-2.rhaos4.11.git4bfe15a.el8.aarch64.rpm
openshift-clients-4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.aarch64.rpm
podman-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-catatonit-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-catatonit-debuginfo-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-debuginfo-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-debugsource-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-gvproxy-debuginfo-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-plugins-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-plugins-debuginfo-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-remote-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-remote-debuginfo-4.0.2-7.rhaos4.11.el8.aarch64.rpm
podman-tests-4.0.2-7.rhaos4.11.el8.aarch64.rpm
runc-1.1.2-2.rhaos4.11.el8.aarch64.rpm
runc-debuginfo-1.1.2-2.rhaos4.11.el8.aarch64.rpm
runc-debugsource-1.1.2-2.rhaos4.11.el8.aarch64.rpm
skopeo-1.5.2-4.rhaos4.11.el8.aarch64.rpm
skopeo-debuginfo-1.5.2-4.rhaos4.11.el8.aarch64.rpm
skopeo-debugsource-1.5.2-4.rhaos4.11.el8.aarch64.rpm
skopeo-tests-1.5.2-4.rhaos4.11.el8.aarch64.rpm

noarch:
openshift-ansible-4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.11.0-202306230041.p0.g0a466d7.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch.rpm
podman-docker-4.0.2-7.rhaos4.11.el8.noarch.rpm
python3-kuryr-kubernetes-4.11.0-202306280915.p0.gc732699.assembly.stream.el8.noarch.rpm

ppc64le:
buildah-1.23.4-3.rhaos4.11.el8.ppc64le.rpm
buildah-debuginfo-1.23.4-3.rhaos4.11.el8.ppc64le.rpm
buildah-debugsource-1.23.4-3.rhaos4.11.el8.ppc64le.rpm
buildah-tests-1.23.4-3.rhaos4.11.el8.ppc64le.rpm
buildah-tests-debuginfo-1.23.4-3.rhaos4.11.el8.ppc64le.rpm
conmon-2.1.2-3.rhaos4.11.el8.ppc64le.rpm
conmon-debuginfo-2.1.2-3.rhaos4.11.el8.ppc64le.rpm
conmon-debugsource-2.1.2-3.rhaos4.11.el8.ppc64le.rpm
containernetworking-plugins-1.0.1-6.rhaos4.11.el8.ppc64le.rpm
containernetworking-plugins-debuginfo-1.0.1-6.rhaos4.11.el8.ppc64le.rpm
containernetworking-plugins-debugsource-1.0.1-6.rhaos4.11.el8.ppc64le.rpm
cri-o-1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le.rpm
cri-o-debuginfo-1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le.rpm
cri-o-debugsource-1.24.6-2.rhaos4.11.git4bfe15a.el8.ppc64le.rpm
openshift-clients-4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.ppc64le.rpm
podman-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-catatonit-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-catatonit-debuginfo-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-debuginfo-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-debugsource-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-gvproxy-debuginfo-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-plugins-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-plugins-debuginfo-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-remote-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-remote-debuginfo-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
podman-tests-4.0.2-7.rhaos4.11.el8.ppc64le.rpm
runc-1.1.2-2.rhaos4.11.el8.ppc64le.rpm
runc-debuginfo-1.1.2-2.rhaos4.11.el8.ppc64le.rpm
runc-debugsource-1.1.2-2.rhaos4.11.el8.ppc64le.rpm
skopeo-1.5.2-4.rhaos4.11.el8.ppc64le.rpm
skopeo-debuginfo-1.5.2-4.rhaos4.11.el8.ppc64le.rpm
skopeo-debugsource-1.5.2-4.rhaos4.11.el8.ppc64le.rpm
skopeo-tests-1.5.2-4.rhaos4.11.el8.ppc64le.rpm

s390x:
buildah-1.23.4-3.rhaos4.11.el8.s390x.rpm
buildah-debuginfo-1.23.4-3.rhaos4.11.el8.s390x.rpm
buildah-debugsource-1.23.4-3.rhaos4.11.el8.s390x.rpm
buildah-tests-1.23.4-3.rhaos4.11.el8.s390x.rpm
buildah-tests-debuginfo-1.23.4-3.rhaos4.11.el8.s390x.rpm
conmon-2.1.2-3.rhaos4.11.el8.s390x.rpm
conmon-debuginfo-2.1.2-3.rhaos4.11.el8.s390x.rpm
conmon-debugsource-2.1.2-3.rhaos4.11.el8.s390x.rpm
containernetworking-plugins-1.0.1-6.rhaos4.11.el8.s390x.rpm
containernetworking-plugins-debuginfo-1.0.1-6.rhaos4.11.el8.s390x.rpm
containernetworking-plugins-debugsource-1.0.1-6.rhaos4.11.el8.s390x.rpm
cri-o-1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x.rpm
cri-o-debuginfo-1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x.rpm
cri-o-debugsource-1.24.6-2.rhaos4.11.git4bfe15a.el8.s390x.rpm
openshift-clients-4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.s390x.rpm
podman-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-catatonit-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-catatonit-debuginfo-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-debuginfo-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-debugsource-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-gvproxy-debuginfo-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-plugins-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-plugins-debuginfo-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-remote-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-remote-debuginfo-4.0.2-7.rhaos4.11.el8.s390x.rpm
podman-tests-4.0.2-7.rhaos4.11.el8.s390x.rpm
runc-1.1.2-2.rhaos4.11.el8.s390x.rpm
runc-debuginfo-1.1.2-2.rhaos4.11.el8.s390x.rpm
runc-debugsource-1.1.2-2.rhaos4.11.el8.s390x.rpm
skopeo-1.5.2-4.rhaos4.11.el8.s390x.rpm
skopeo-debuginfo-1.5.2-4.rhaos4.11.el8.s390x.rpm
skopeo-debugsource-1.5.2-4.rhaos4.11.el8.s390x.rpm
skopeo-tests-1.5.2-4.rhaos4.11.el8.s390x.rpm

x86_64:
buildah-1.23.4-3.rhaos4.11.el8.x86_64.rpm
buildah-debuginfo-1.23.4-3.rhaos4.11.el8.x86_64.rpm
buildah-debugsource-1.23.4-3.rhaos4.11.el8.x86_64.rpm
buildah-tests-1.23.4-3.rhaos4.11.el8.x86_64.rpm
buildah-tests-debuginfo-1.23.4-3.rhaos4.11.el8.x86_64.rpm
conmon-2.1.2-3.rhaos4.11.el8.x86_64.rpm
conmon-debuginfo-2.1.2-3.rhaos4.11.el8.x86_64.rpm
conmon-debugsource-2.1.2-3.rhaos4.11.el8.x86_64.rpm
containernetworking-plugins-1.0.1-6.rhaos4.11.el8.x86_64.rpm
containernetworking-plugins-debuginfo-1.0.1-6.rhaos4.11.el8.x86_64.rpm
containernetworking-plugins-debugsource-1.0.1-6.rhaos4.11.el8.x86_64.rpm
cri-o-1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64.rpm
cri-o-debuginfo-1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64.rpm
cri-o-debugsource-1.24.6-2.rhaos4.11.git4bfe15a.el8.x86_64.rpm
openshift-clients-4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.11.0-202306231116.p0.g2ae2303.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.11.0-202306260054.p0.g990d55b.assembly.stream.el8.x86_64.rpm
podman-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-catatonit-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-catatonit-debuginfo-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-debuginfo-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-debugsource-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-gvproxy-debuginfo-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-plugins-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-plugins-debuginfo-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-remote-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-remote-debuginfo-4.0.2-7.rhaos4.11.el8.x86_64.rpm
podman-tests-4.0.2-7.rhaos4.11.el8.x86_64.rpm
runc-1.1.2-2.rhaos4.11.el8.x86_64.rpm
runc-debuginfo-1.1.2-2.rhaos4.11.el8.x86_64.rpm
runc-debugsource-1.1.2-2.rhaos4.11.el8.x86_64.rpm
skopeo-1.5.2-4.rhaos4.11.el8.x86_64.rpm
skopeo-debuginfo-1.5.2-4.rhaos4.11.el8.x86_64.rpm
skopeo-debugsource-1.5.2-4.rhaos4.11.el8.x86_64.rpm
skopeo-tests-1.5.2-4.rhaos4.11.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23772
https://access.redhat.com/security/cve/CVE-2022-24675
https://access.redhat.com/security/cve/CVE-2022-28327
https://access.redhat.com/security/cve/CVE-2022-30629
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2023-3089
https://access.redhat.com/security/cve/CVE-2023-24540
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9l4S
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list