Important: OpenShift Container Platform 4.14.6 bug fix and security update

Related Vulnerabilities: CVE-2023-39325   CVE-2023-44487   CVE-2023-45142  

Synopsis

Important: OpenShift Container Platform 4.14.6 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.14.6 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.6. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2023:7685

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-44487) (CVE-2023-39325)

  • opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:e5128c3b0ab225e0abf9344dae504e08b82dda4885bbd047e2dbc13cc3d9879b

(For s390x architecture)
The image digest is sha256:f024a617c059bf2cbf4a669c2a19ab4129e78a007c6863b64dd73a413c0bdf46

(For ppc64le architecture)
The image digest is sha256:6c9d4941723561c7e650c0fca0b653010b76d1c28d8241b30e88b2e325b16088

(For aarch64 architecture)
The image digest is sha256:878d14ee4651f77403e37dceabdedf31c0d7561e00ae3e5ee570ae98d200306f

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • BZ - 2245180 - CVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp
  • OCPBUGS-20554 - GCP SNO installation fails because redirect ipt doesn't take effect on SGW
  • OCPBUGS-21774 - Fix for OCP-11594 in upstream to skip on disconnected env
  • OCPBUGS-21845 - cnf-tests: [test_id: 55012] RPS configuration applied on some physical devices
  • OCPBUGS-22295 - Unresponsive server API in ipv6 disconnected agent-based hosted cluster
  • OCPBUGS-22375 - Delete results results.tekton.dev annotations on rerun of PipelineRuns
  • OCPBUGS-22478 - Extra space is in the translation text(Chinese) of 'Create rolebinding' and 'replicate rolebinding'
  • OCPBUGS-23445 - [release-4.14] DVO data gather - add retry logic
  • OCPBUGS-23474 - OCP installation its failing because VIP is not being allocated to the bootstrap node
  • OCPBUGS-23566 - Bump to kubernetes 1.27.8
  • OCPBUGS-23569 - (backport) HostedControlPlane Nodeport service is not opened in a dualstack deployment
  • OCPBUGS-23747 - Unresponsive server API in ipv6 disconnected agent-based hosted cluster
  • OCPBUGS-23903 - [4.14] Ironic side of external_http_url (METAL-163) is not wired in correctly
  • OCPBUGS-23982 - nmea_status and clock_class metrics missing in 4.14 linuxptpdaemon
  • OCPBUGS-24063 - network-node-identity does not honor restart annotation
  • OCPBUGS-24196 - ApiVersion displayed on console is v1alpha1 whereas we support v1beta1
  • OCPBUGS-24262 - Need env var to choose the test image in network-metrics-daemon