Moderate: OpenShift Container Platform 4.13.3 bug fix and security update

Synopsis

Moderate: OpenShift Container Platform 4.13.3 bug fix and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.

This advisory contains the RPM packages for Red Hat build of MicroShift 4.13.3. Read the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:3537

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

Security Fix(es):

  • golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
  • golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
  • golang: go/parser: Infinite loop in parsing (CVE-2023-24537)
  • golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
  • golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
  • golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All of the bug fixes may not be documented in this advisory. Read the
following release notes documentation for details about these changes:

https://access.redhat.com/documentation/en-us/microshift/4.13/html/release_notes/index

All Red Hat build of MicroShift 4.13 users are advised to use these updated packages and images when they are available in the RPM repository.

Solution

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64

Fixes

  • BZ - 2184481 - CVE-2023-24538 golang: html/template: backticks not treated as string delimiters
  • BZ - 2184482 - CVE-2023-24536 golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption
  • BZ - 2184483 - CVE-2023-24534 golang: net/http, net/textproto: denial of service from excessive memory allocation
  • BZ - 2184484 - CVE-2023-24537 golang: go/parser: Infinite loop in parsing
  • BZ - 2196026 - CVE-2023-24539 golang: html/template: improper sanitization of CSS values
  • BZ - 2196029 - CVE-2023-29400 golang: html/template: improper handling of empty HTML attributes
  • OCPBUGS-13548 - ovnk fails to run on a disconnected MicroShift instance (no default route)
  • OCPBUGS-14276 - MicroShift 4.13 fails to build after including Kubernetes bump to 1.26.5