-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.7.41 security update
Advisory ID:       RHSA-2022:0114-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0114
Issue date:        2022-01-19
CVE Names:         CVE-2021-39241 CVE-2021-40346 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.7.41 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.7 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.41. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:0117

Security Fix(es):

* haproxy: an HTTP method name may contain a space followed by the name of
a protected resource (CVE-2021-39241)
* haproxy: request smuggling attack or response splitting via duplicate
content-length header (CVE-2021-40346)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at

4. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1995107 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource
2000599 - CVE-2021-40346 haproxy: request smuggling attack or response splitting via duplicate content-length header

6. Package List:

Red Hat OpenShift Container Platform 4.7:

Source:
cri-o-1.20.6-5.rhaos4.7.git8594c20.el7.src.rpm
haproxy-2.0.19-2.el7.src.rpm
openshift-4.7.0-202201082234.p0.ge880017.assembly.stream.el7.src.rpm
openshift-ansible-4.7.0-202201082234.p0.g4a5273a.assembly.stream.el7.src.rpm
openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.7.0-202201082234.p0.g4a5273a.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.7.0-202201082234.p0.g4a5273a.assembly.stream.el7.noarch.rpm

x86_64:
cri-o-1.20.6-5.rhaos4.7.git8594c20.el7.x86_64.rpm
cri-o-debuginfo-1.20.6-5.rhaos4.7.git8594c20.el7.x86_64.rpm
haproxy-debuginfo-2.0.19-2.el7.x86_64.rpm
haproxy20-2.0.19-2.el7.x86_64.rpm
openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.7.0-202201082234.p0.g25914b8.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.7.0-202201082234.p0.ge880017.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.7:

Source:
atomic-openshift-service-idler-4.7.0-202201082234.p0.g39cfc66.assembly.stream.el8.src.rpm
cri-o-1.20.6-5.rhaos4.7.git8594c20.el8.src.rpm
haproxy-2.0.19-2.el8.src.rpm
openshift-4.7.0-202201082234.p0.ge880017.assembly.stream.el8.src.rpm
openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.src.rpm
openshift-kuryr-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.src.rpm

noarch:
openshift-kuryr-cni-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.7.0-202201082234.p0.g39cfc66.assembly.stream.el8.ppc64le.rpm
cri-o-1.20.6-5.rhaos4.7.git8594c20.el8.ppc64le.rpm
cri-o-debuginfo-1.20.6-5.rhaos4.7.git8594c20.el8.ppc64le.rpm
cri-o-debugsource-1.20.6-5.rhaos4.7.git8594c20.el8.ppc64le.rpm
haproxy-debugsource-2.0.19-2.el8.ppc64le.rpm
haproxy20-2.0.19-2.el8.ppc64le.rpm
haproxy20-debuginfo-2.0.19-2.el8.ppc64le.rpm
openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.7.0-202201082234.p0.ge880017.assembly.stream.el8.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.7.0-202201082234.p0.g39cfc66.assembly.stream.el8.s390x.rpm
cri-o-1.20.6-5.rhaos4.7.git8594c20.el8.s390x.rpm
cri-o-debuginfo-1.20.6-5.rhaos4.7.git8594c20.el8.s390x.rpm
cri-o-debugsource-1.20.6-5.rhaos4.7.git8594c20.el8.s390x.rpm
haproxy-debugsource-2.0.19-2.el8.s390x.rpm
haproxy20-2.0.19-2.el8.s390x.rpm
haproxy20-debuginfo-2.0.19-2.el8.s390x.rpm
openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.7.0-202201082234.p0.ge880017.assembly.stream.el8.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.7.0-202201082234.p0.g39cfc66.assembly.stream.el8.x86_64.rpm
cri-o-1.20.6-5.rhaos4.7.git8594c20.el8.x86_64.rpm
cri-o-debuginfo-1.20.6-5.rhaos4.7.git8594c20.el8.x86_64.rpm
cri-o-debugsource-1.20.6-5.rhaos4.7.git8594c20.el8.x86_64.rpm
haproxy-debugsource-2.0.19-2.el8.x86_64.rpm
haproxy20-2.0.19-2.el8.x86_64.rpm
haproxy20-debuginfo-2.0.19-2.el8.x86_64.rpm
openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.7.0-202201082234.p0.ge880017.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-39241
https://access.redhat.com/security/cve/CVE-2021-40346
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QqL5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0114:04 Moderate: OpenShift Container Platform 4.7.41

Red Hat OpenShift Container Platform release 4.7.41 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.41. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:0117
Security Fix(es):
* haproxy: an HTTP method name may contain a space followed by the name of a protected resource (CVE-2021-39241) * haproxy: request smuggling attack or response splitting via duplicate content-length header (CVE-2021-40346)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at



Summary


Solution

For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2021-39241 https://access.redhat.com/security/cve/CVE-2021-40346 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Container Platform 4.7:
Source: cri-o-1.20.6-5.rhaos4.7.git8594c20.el7.src.rpm haproxy-2.0.19-2.el7.src.rpm openshift-4.7.0-202201082234.p0.ge880017.assembly.stream.el7.src.rpm openshift-ansible-4.7.0-202201082234.p0.g4a5273a.assembly.stream.el7.src.rpm openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el7.src.rpm
noarch: openshift-ansible-4.7.0-202201082234.p0.g4a5273a.assembly.stream.el7.noarch.rpm openshift-ansible-test-4.7.0-202201082234.p0.g4a5273a.assembly.stream.el7.noarch.rpm
x86_64: cri-o-1.20.6-5.rhaos4.7.git8594c20.el7.x86_64.rpm cri-o-debuginfo-1.20.6-5.rhaos4.7.git8594c20.el7.x86_64.rpm haproxy-debuginfo-2.0.19-2.el7.x86_64.rpm haproxy20-2.0.19-2.el7.x86_64.rpm openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el7.x86_64.rpm openshift-clients-redistributable-4.7.0-202201082234.p0.g25914b8.assembly.stream.el7.x86_64.rpm openshift-hyperkube-4.7.0-202201082234.p0.ge880017.assembly.stream.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.7:
Source: atomic-openshift-service-idler-4.7.0-202201082234.p0.g39cfc66.assembly.stream.el8.src.rpm cri-o-1.20.6-5.rhaos4.7.git8594c20.el8.src.rpm haproxy-2.0.19-2.el8.src.rpm openshift-4.7.0-202201082234.p0.ge880017.assembly.stream.el8.src.rpm openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.src.rpm openshift-kuryr-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.src.rpm
noarch: openshift-kuryr-cni-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.noarch.rpm openshift-kuryr-common-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.noarch.rpm openshift-kuryr-controller-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.noarch.rpm python3-kuryr-kubernetes-4.7.0-202201082234.p0.g72de60e.assembly.stream.el8.noarch.rpm
ppc64le: atomic-openshift-service-idler-4.7.0-202201082234.p0.g39cfc66.assembly.stream.el8.ppc64le.rpm cri-o-1.20.6-5.rhaos4.7.git8594c20.el8.ppc64le.rpm cri-o-debuginfo-1.20.6-5.rhaos4.7.git8594c20.el8.ppc64le.rpm cri-o-debugsource-1.20.6-5.rhaos4.7.git8594c20.el8.ppc64le.rpm haproxy-debugsource-2.0.19-2.el8.ppc64le.rpm haproxy20-2.0.19-2.el8.ppc64le.rpm haproxy20-debuginfo-2.0.19-2.el8.ppc64le.rpm openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.ppc64le.rpm openshift-hyperkube-4.7.0-202201082234.p0.ge880017.assembly.stream.el8.ppc64le.rpm
s390x: atomic-openshift-service-idler-4.7.0-202201082234.p0.g39cfc66.assembly.stream.el8.s390x.rpm cri-o-1.20.6-5.rhaos4.7.git8594c20.el8.s390x.rpm cri-o-debuginfo-1.20.6-5.rhaos4.7.git8594c20.el8.s390x.rpm cri-o-debugsource-1.20.6-5.rhaos4.7.git8594c20.el8.s390x.rpm haproxy-debugsource-2.0.19-2.el8.s390x.rpm haproxy20-2.0.19-2.el8.s390x.rpm haproxy20-debuginfo-2.0.19-2.el8.s390x.rpm openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.s390x.rpm openshift-hyperkube-4.7.0-202201082234.p0.ge880017.assembly.stream.el8.s390x.rpm
x86_64: atomic-openshift-service-idler-4.7.0-202201082234.p0.g39cfc66.assembly.stream.el8.x86_64.rpm cri-o-1.20.6-5.rhaos4.7.git8594c20.el8.x86_64.rpm cri-o-debuginfo-1.20.6-5.rhaos4.7.git8594c20.el8.x86_64.rpm cri-o-debugsource-1.20.6-5.rhaos4.7.git8594c20.el8.x86_64.rpm haproxy-debugsource-2.0.19-2.el8.x86_64.rpm haproxy20-2.0.19-2.el8.x86_64.rpm haproxy20-debuginfo-2.0.19-2.el8.x86_64.rpm openshift-clients-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.x86_64.rpm openshift-clients-redistributable-4.7.0-202201082234.p0.g25914b8.assembly.stream.el8.x86_64.rpm openshift-hyperkube-4.7.0-202201082234.p0.ge880017.assembly.stream.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0114-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0114
Issued Date: : 2022-01-19
CVE Names: CVE-2021-39241 CVE-2021-40346

Topic

Red Hat OpenShift Container Platform release 4.7.41 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.7 - noarch, ppc64le, s390x, x86_64


Bugs Fixed

1995107 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource

2000599 - CVE-2021-40346 haproxy: request smuggling attack or response splitting via duplicate content-length header


Related News