Critical: OpenShift Container Platform 4.14.11 bug fix and security update

Related Vulnerabilities: CVE-2023-39325   CVE-2023-45142   CVE-2023-47108   CVE-2023-49568   CVE-2023-49569  

Synopsis

Critical: OpenShift Container Platform 4.14.11 bug fix and security update

Type/Severity

Security Advisory: Critical

Topic

An update is now available for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.11. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2024:0645

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)
  • go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients (CVE-2023-49569)
  • go-git: Maliciously crafted Git server replies can cause DoS on go-git clients (CVE-2023-49568)
  • opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)
  • opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:36783a8b066c96dd6258e818ce51b5a763438adbf56221ea5c4b62ae4f345886

(For s390x architecture)
The image digest is sha256:ae44573838e7a212a5c1c770249862763cacc3dcc07cedca37a140a73ee8ab01

(For ppc64le architecture)
The image digest is sha256:6dc606eb76237e5fca46cf0ecc5665c473571b58c73b3e2ae48cda4f7eb62748

(For aarch64 architecture)
The image digest is sha256:a456939baf9762ce465d90a73aee8b1dc73c79321472aefb88496766eba5add7

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • BZ - 2245180 - CVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp
  • BZ - 2251198 - CVE-2023-47108 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
  • BZ - 2258143 - CVE-2023-49569 go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
  • BZ - 2258165 - CVE-2023-49568 go-git: Maliciously crafted Git server replies can cause DoS on go-git clients
  • OCPBUGS-11385 - DNS egress router should not run as privileged
  • OCPBUGS-21795 - Wrong Additional Trusted Bundle Name Reconciled to the CPO
  • OCPBUGS-21812 - Warn vSphere users about using usernames without domain
  • OCPBUGS-22315 - OKD: skip enabling gatewayd.socket
  • OCPBUGS-23395 - [4.14] egressFirewall: decrease the number of OVS flows per node
  • OCPBUGS-23498 - [4.14] Bootimage bump tracker
  • OCPBUGS-23500 - [4.14] Failed to mount gcp volume with "failed to find and re-link disk"
  • OCPBUGS-23738 - OCP 4.14 IPI on Vsphere fails with "network '/Datacenter/network' not found" error
  • OCPBUGS-24307 - Sync openshift-apiserver's shutdown-delay-duration with core offering
  • OCPBUGS-24315 - Konnectivity container in apiserver pod should delay shutdown
  • OCPBUGS-24401 - 4.14 - vSphere problem detector showing errors related to vsphere objects from another zone
  • OCPBUGS-24423 - Searching for items in quick search is confusing
  • OCPBUGS-24521 - [4.14] Load balancers are not created in ARO
  • OCPBUGS-24660 - One physical interface of a LACP bonding gets renamed after 4.12 to 4.13 upgrade
  • OCPBUGS-25081 - [release-4.14] ovnkube-master is in CrashloopBackOff state after upgrading cluster to OpenShift v4.13
  • OCPBUGS-25352 - [4.14] Number of clusters failing install on Ironic Inspection has increased with 502 proxy error in logs
  • OCPBUGS-25800 - monitoring ClusterOperator should not blip Available=False on quick etcd leader changes
  • OCPBUGS-26238 - Backport 2 WPC Cards to 4.14: ptp
  • OCPBUGS-26553 - pods assigned with Multus whereabouts IP get stuck in ContainerCreating state after OCP upgrading [Backport 4.14]
  • OCPBUGS-26568 - [release-4.14] Address manager primary node IP constantly being "updated"
  • OCPBUGS-26597 - [4.14] E2E Automation of Dynamic OVS Pinning
  • OCPBUGS-27178 - logSizeMax automatically applied to containerRuntimeConfig even if not specified
  • OCPBUGS-27193 - [ OCP 4.14] IPXE connection timed out
  • OCPBUGS-27243 - Update downstream OWNERS to include Surya
  • OCPBUGS-27256 - [4.14] SessionAffinity does not work after scaling down the Pods
  • OCPBUGS-27275 - [4.14] Default to allowing containers to use dri devices
  • OCPBUGS-27305 - [release-4.14] Console plugin proxy changes status code to 200
  • OCPBUGS-27350 - Contribute Pipeline metrics tab using the dynamic plugin
  • OCPBUGS-27362 - Environment file /etc/kubernetes/node.env is overwritten after a node restart
  • OCPBUGS-27369 - Bump to kubernetes 1.27.10
  • OCPBUGS-27471 - Monitoring console plugin should avoid browser-caching failures
  • OCPBUGS-27485 - package-server-manager forbidden securityContext.seLinuxOptions: type "spc_t"
  • OCPBUGS-27759 - ECR Image pull fails in-spite of attaching AmazonEC2ContainerRegistryReadOnly policy to the worker nodes.
  • OCPBUGS-27822 - 4.14 tech preview jobs failing on prometheus tests
  • OCPBUGS-27851 - [release-4.14] Wrong disk size filled in and cannot be changed when cloning a pvc in the UI
  • OCPBUGS-27858 - whereabouts reconciler schedule is not configurable
  • OCPBUGS-28249 - Required RBAC for network-node-identity is not created when hosted cluster networkType is set to Other.
  • OCPBUGS-28382 - Client side throttling when running the metrics controller
  • OCPBUGS-28608 - [4.14] conformance tests failing due to openshift-multus config
  • OCPBUGS-28200 - SRV lookup is failing after OpenShift Container Platform 4.13 update because of CoreDNS version 1.10.1