Important: OpenShift Container Platform 4.13.17 bug fix and security update

概要

Important: OpenShift Container Platform 4.13.17 bug fix and security update

タイプ/重大度

Security Advisory: Important

トピック

Red Hat OpenShift Container Platform release 4.13.17 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

説明

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.17. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2023:5675

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)
  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

解決策

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:c1f2fa2170c02869484a4e049132128e216a363634d38abf292eef181e93b692

(For s390x architecture)
The image digest is sha256:0902c17eeab84343a97782e1ab213dc49e416c032c24c3778b19b42744ecc1ce

(For ppc64le architecture)
The image digest is sha256:5bf008feaf16985474ee73cd0d421284850e160415353ad3d99d79ecfbf33fef

(For aarch64 architecture)
The image digest is sha256:2fc4809d78f95c943010227351c101c4b5d6a9572f3b4d51b3a90c803ff1242c

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

影響を受ける製品

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

修正

  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • OCPBUGS-17481 - Application group can not be deleted
  • OCPBUGS-18472 - OCP upgrade 4.12 to 4.13 fails because some pods can't connect to k8s default svc 172.30.0.1
  • OCPBUGS-18787 - OpenShift IPI installer uses BIOS instead of UEFI as the boot option on VMware
  • OCPBUGS-18791 - [4.13] LB skip_snat improperly applied with affinity_timeout
  • OCPBUGS-18803 - Default ingress check not working
  • OCPBUGS-19088 - [4.13] High OVS CPU usage with ECMP gateway ingress traffic
  • OCPBUGS-19320 - vsphere IPI: missing guestinfo.domain in bootstrap VM
  • OCPBUGS-19894 - [4.13] Rollout of ovnk pods is taking more time
  • OCPBUGS-19942 - oc adm inspect does not truncate files when overwriting
  • OCPBUGS-19947 - RHEL8 workers in 4.13+ should use openvswitch4.1
  • OCPBUGS-19958 - MCO warns unknown fields from ControllerConfig
  • OCPBUGS-19985 - CoreDNS panics if an EndpointSlice object contains a port without a port number
  • OCPBUGS-20017 - linuxptp-daemon-container log flooded with 'uds port: management forward failed' entries
  • OCPBUGS-20212 - cluster-node-tuning-operator in CrashLoopBackOff on CU cluster
  • OCPBUGS-20263 - Avoid panicking on all-fresh-cache evaluation
  • OCPBUGS-7406 - [4.13] Egress appears to be splitting traffic between all applicable egress IPs instead of selecting a primary host address
  • OCPBUGS-19828 - Faster risk cache warming
  • OCPBUGS-20081 - [4.13] Keepalived on bootstrap doesn't start due to missing confiugration
  • OCPBUGS-20133 - Pagination issue causes delays on attaching cinder volumes
  • OCPBUGS-20219 - [RHEL]Host lost connection during upgrade for RHEL worker
  • OCPBUGS-20231 - Unnecessary API calls if TektonConfig is not minimal
  • OCPBUGS-20232 - TaskRun duration chart legend shows only 4 taskruns
  • OCPBUGS-20298 - unit test job failure rates are high in oc
  • OCPBUGS-20321 - cluster capabilities Build and DeploymentConfig are disabled during upgrade
  • OCPBUGS-20330 - Installed Operators page crashes with "Oh no! Something went wrong." error
  • OCPBUGS-20333 - MCO keeps attempting to pull baremetalRuntimeCfg image again and again
  • OCPBUGS-20361 - Image append should create images by appending them test is permafailing on 4.13
  • OCPBUGS-20482 - [4.13] CPMSO: Unsupported GCP e2-custom-* instance type in E2E test framework
  • OCPBUGS-20571 - Update DOWNSTREAM_OWNERS in cloud-provider-openstack