Important: OpenShift Container Platform 4.13.0 security update

Synopsis

Important: OpenShift Container Platform 4.13.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.0. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:1326

Security Fix(es):

  • python-werkzeug: high resource usage when parsing multipart form data with many fields (CVE-2023-25577)
  • golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
  • golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)
  • golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)
  • haproxy: segfault DoS (CVE-2023-0056)
  • openshift/apiserver-library-go: Bypass of SCC seccomp profile restrictions (CVE-2023-0229)
  • podman: symlink exchange attack in podman export volume (CVE-2023-0778)
  • haproxy: request smuggling attack in HTTP/1 header parsing (CVE-2023-25725)
  • buildah: possible information disclosure and modification (CVE-2022-2990)
  • OpenShift: Missing HTTP Strict Transport Security (CVE-2022-3259)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2103220 - CVE-2022-3259 OpenShift: Missing HTTP Strict Transport Security
  • BZ - 2121453 - CVE-2022-2990 buildah: possible information disclosure and modification
  • BZ - 2160349 - CVE-2023-0229 openshift/apiserver-library-go: Bypass of SCC seccomp profile restrictions
  • BZ - 2160808 - CVE-2023-0056 haproxy: segfault DoS
  • BZ - 2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
  • BZ - 2168256 - CVE-2023-0778 podman: symlink exchange attack in podman export volume
  • BZ - 2169089 - CVE-2023-25725 haproxy: request smuggling attack in HTTP/1 header parsing
  • BZ - 2170242 - CVE-2023-25577 python-werkzeug: high resource usage when parsing multipart form data with many fields
  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • BZ - 2178488 - CVE-2022-41725 golang: net/http, mime/multipart: denial of service from excessive resource consumption
  • BZ - 2178492 - CVE-2022-41724 golang: crypto/tls: large handshake records may cause panics