Home / mailingsPDF  

[RHSA-2022:2272-01] Moderate: OpenShift Container Platform 4.8.41 bug fix and security update

Posted on 26 May 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.8.41 bug fix and security update
Advisory ID: RHSA-2022:2272-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2272
Issue date: 2022-05-25
CVE Names: CVE-2018-25032 CVE-2022-1271 CVE-2022-1677
CVE-2022-21426 CVE-2022-21434 CVE-2022-21443
CVE-2022-21476 CVE-2022-21496
=====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.8.41 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.8.41. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2022:2270

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Security Fix(es):

* openshift/router: route hijacking attack via crafted HAProxy
configuration file (CVE-2022-1677)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.8.41-x86_64

The image digest is
sha256:4ebcb3aea63d4acbb92118d3ae7ed08d3ebb1a66e7f79fddbb4da74883a12d0a

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.8.41-s390x

The image digest is
sha256:5ed0fc5b89e3ec257db50f936f788492211e4de4a741f930191ab2d3bc7ceec3

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.8.41-ppc64le

The image digest is
sha256:908ec3688cc152b15faaea3f71bb4ba59565df60e9846f08fcd15a6c2b43274a

All OpenShift Container Platform 4.8 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2057544 - Cancel rpm-ostree transaction after failed rebase
2058674 - whereabouts IPAM CNI ip-reconciler cronjob specification requires hostnetwork, api-int lb usage & proper backoff
2062655 - [4.8.z backport] cluster scaling new nodes ovs-configuration fails on all new nodes
2070762 - [4.8z] WebScale: duplicate ecmp next hop error caused by multiple of the same gateway IPs in ovnkube cache
2074053 - Internal registries with a big number of images delay pod creation due to recursive SELinux file context relabeling
2074680 - csv_succeeded metric not present in olm-operator for all successful CSVs
2076211 - CVE-2022-1677 openshift/router: route hijacking attack via crafted HAProxy configuration file
2077004 - Bump to latest available 1.21.11 k8s
2077370 - [4.8.z] NetworkPolicy tests are failing on metal IPv6
2077765 - (release-4.8) Gather namespace names with overlapping UID ranges
2078477 - Latest ose-jenkins-agent-base:v4.9.0 image fails to start on OpenShift due to FIPS error
2084259 - [4.8] OCP ignores STOPSIGNAL in Dockerfile and sends SIGTERM
2088196 - Redfish set boot device failed for node in OCP 4.8 latest RC

5. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-1677
https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP