Moderate: OpenShift Container Platform 4.13.10 security update

Related Vulnerabilities: CVE-2022-27664   CVE-2022-41723   CVE-2023-3899  

Synopsis

Moderate: OpenShift Container Platform 4.13.10 security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.13.10 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.10. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2023:4734

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-12-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags

The sha values for the release are:

(For x86_64 architecture)
The image digest is sha256:28173b4b6efe4f67f8753566e5f3c9831e454609b7f1888e4b6687907f4b7f24

(For s390x architecture)
The image digest is sha256:28173b4b6efe4f67f8753566e5f3c9831e454609b7f1888e4b6687907f4b7f24

(For ppc64le architecture)
The image digest is sha256:a52cb6235e043468cef505e4ce554743fb562d0d3240baf06c65e13c44201168

(For aarch64 architecture)
The image digest is sha256:4aab4b205723d83e1ac383ee312ba95405523b7a9791174cd003dd6ac4e10628

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • OCPBUGS-13075 - ice-gnss process used by PTP GM config is taking more than half CPU, sometimes almost a full CPU
  • OCPBUGS-15897 - leap-seconds.list file included as part of linuxptp-daemon container expired on June 28, 2023
  • OCPBUGS-16013 - Failed to install cluster with IPI baremetal with fips enable
  • OCPBUGS-16640 - Images: update azure cli to 2.40.0+ in upi-installer to avoid security vulnerability
  • OCPBUGS-16772 - [4.13] ensure fixes land for large inodes
  • OCPBUGS-16777 - [4.13] Bootimage bump tracker
  • OCPBUGS-16804 - [4.13] silence irrelevant "failed to lock file fileutil: file already locked" warnings
  • OCPBUGS-17158 - [4.13] update packages in ironic containers
  • OCPBUGS-17187 - Bump to kubernetes 1.26.7
  • OCPBUGS-17365 - BMH is not reconciled on Secret change
  • OCPBUGS-17453 - Not able to mirror OCI base image for example kubeturbo-certified's image
  • OCPBUGS-17557 - [4.13] Improve error handling when provided with a faulty PerformanceProfile at install time
  • OCPBUGS-17559 - [4.13] Missing Azure File CSI NFS support
  • OCPBUGS-17728 - clusteroperator/network is degraded because DaemonSet /openshift-multus/dhcp-daemon rollout is not making progress - pod dhcp-daemon-* is in CrashLoopBackOff State
  • OCPBUGS-17733 - Backported credential request breaks some upgrades to 4.13.9
  • OCPBUGS-17769 - Agent-based install process the container machine-config-controller will be oom
  • OCPBUGS-17791 - opm serve is inefficient in memory use
  • OCPBUGS-17837 - [4.13] PROVISIONING_MACS unbound variable in ironic config
  • OCPBUGS-17910 - [4.13] CI fails on "events should not repeat pathologically" because of missing node annotations