[RHSA-2023:3924-01] Moderate: OpenShift Container Platform 4.12.23 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 6 15:50:14 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.12.23 security update
Advisory ID:       RHSA-2023:3924-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3924
Issue date:        2023-07-06
CVE Names:         CVE-2023-3089 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.12.23 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.12.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.12 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.12.23. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:3925

Security Fix(es):
* openshift: OCP & FIPS mode (CVE-2023-3089)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.12 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2212085 - CVE-2023-3089 openshift: OCP & FIPS mode

6. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-15554 - Placeholder bug for OCP 4.12.0 rpm release

7. Package List:

Red Hat OpenShift Container Platform 4.12:

Source:
container-selinux-2.215.0-1.rhaos4.12.el8.src.rpm
openshift-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el8.src.rpm
openshift-ansible-4.12.0-202306230041.p0.g74dc7b3.assembly.stream.el8.src.rpm
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el8.src.rpm
openshift-kuryr-4.12.0-202306230041.p0.g31dd228.assembly.stream.el8.src.rpm
openshift4-aws-iso-4.12.0-202306230041.p0.gd2acdd5.assembly.stream.el8.src.rpm
ovn23.06-23.06.0-13.el8fdp.src.rpm

aarch64:
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el8.aarch64.rpm
ovn23.06-23.06.0-13.el8fdp.aarch64.rpm
ovn23.06-central-23.06.0-13.el8fdp.aarch64.rpm
ovn23.06-central-debuginfo-23.06.0-13.el8fdp.aarch64.rpm
ovn23.06-debuginfo-23.06.0-13.el8fdp.aarch64.rpm
ovn23.06-debugsource-23.06.0-13.el8fdp.aarch64.rpm
ovn23.06-host-23.06.0-13.el8fdp.aarch64.rpm
ovn23.06-host-debuginfo-23.06.0-13.el8fdp.aarch64.rpm
ovn23.06-vtep-23.06.0-13.el8fdp.aarch64.rpm
ovn23.06-vtep-debuginfo-23.06.0-13.el8fdp.aarch64.rpm

noarch:
container-selinux-2.215.0-1.rhaos4.12.el8.noarch.rpm
openshift-ansible-4.12.0-202306230041.p0.g74dc7b3.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.12.0-202306230041.p0.g74dc7b3.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.12.0-202306230041.p0.g31dd228.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.12.0-202306230041.p0.g31dd228.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.12.0-202306230041.p0.g31dd228.assembly.stream.el8.noarch.rpm
openshift4-aws-iso-4.12.0-202306230041.p0.gd2acdd5.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.12.0-202306230041.p0.g31dd228.assembly.stream.el8.noarch.rpm

ppc64le:
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el8.ppc64le.rpm
ovn23.06-23.06.0-13.el8fdp.ppc64le.rpm
ovn23.06-central-23.06.0-13.el8fdp.ppc64le.rpm
ovn23.06-central-debuginfo-23.06.0-13.el8fdp.ppc64le.rpm
ovn23.06-debuginfo-23.06.0-13.el8fdp.ppc64le.rpm
ovn23.06-debugsource-23.06.0-13.el8fdp.ppc64le.rpm
ovn23.06-host-23.06.0-13.el8fdp.ppc64le.rpm
ovn23.06-host-debuginfo-23.06.0-13.el8fdp.ppc64le.rpm
ovn23.06-vtep-23.06.0-13.el8fdp.ppc64le.rpm
ovn23.06-vtep-debuginfo-23.06.0-13.el8fdp.ppc64le.rpm

s390x:
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el8.s390x.rpm
ovn23.06-23.06.0-13.el8fdp.s390x.rpm
ovn23.06-central-23.06.0-13.el8fdp.s390x.rpm
ovn23.06-central-debuginfo-23.06.0-13.el8fdp.s390x.rpm
ovn23.06-debuginfo-23.06.0-13.el8fdp.s390x.rpm
ovn23.06-debugsource-23.06.0-13.el8fdp.s390x.rpm
ovn23.06-host-23.06.0-13.el8fdp.s390x.rpm
ovn23.06-host-debuginfo-23.06.0-13.el8fdp.s390x.rpm
ovn23.06-vtep-23.06.0-13.el8fdp.s390x.rpm
ovn23.06-vtep-debuginfo-23.06.0-13.el8fdp.s390x.rpm

x86_64:
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el8.x86_64.rpm
ovn23.06-23.06.0-13.el8fdp.x86_64.rpm
ovn23.06-central-23.06.0-13.el8fdp.x86_64.rpm
ovn23.06-central-debuginfo-23.06.0-13.el8fdp.x86_64.rpm
ovn23.06-debuginfo-23.06.0-13.el8fdp.x86_64.rpm
ovn23.06-debugsource-23.06.0-13.el8fdp.x86_64.rpm
ovn23.06-host-23.06.0-13.el8fdp.x86_64.rpm
ovn23.06-host-debuginfo-23.06.0-13.el8fdp.x86_64.rpm
ovn23.06-vtep-23.06.0-13.el8fdp.x86_64.rpm
ovn23.06-vtep-debuginfo-23.06.0-13.el8fdp.x86_64.rpm

Red Hat OpenShift Container Platform 4.12:

Source:
openshift-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el9.src.rpm
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el9.src.rpm

aarch64:
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el9.aarch64.rpm
openshift-hyperkube-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el9.aarch64.rpm

ppc64le:
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el9.ppc64le.rpm
openshift-hyperkube-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el9.ppc64le.rpm

s390x:
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el9.s390x.rpm
openshift-hyperkube-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el9.s390x.rpm

x86_64:
openshift-clients-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el9.x86_64.rpm
openshift-clients-redistributable-4.12.0-202306230041.p0.gea7c11a.assembly.stream.el9.x86_64.rpm
openshift-hyperkube-4.12.0-202306251254.p0.gc43ddea.assembly.stream.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2023-3089
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

9. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JF7v
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list