-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.13.0 security update
Advisory ID:       RHSA-2023:1327-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1327
Issue date:        2023-05-17
CVE Names:         CVE-2022-2990 CVE-2022-3259 CVE-2022-41717 
                   CVE-2022-41723 CVE-2022-41724 CVE-2022-41725 
                   CVE-2023-0056 CVE-2023-0229 CVE-2023-0778 
                   CVE-2023-25577 CVE-2023-25725 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.13.0 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.13.0. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:1326

Security Fix(es):

* golang: net/http: excessive memory growth in a Go server accepting HTTP/2
requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [LSO]Error message about "ErrorFindingMatchingDisk"  is not clear for cr
localvolume when no volume attached to worker (BZ#2053505)

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2053505 - [LSO]Error message about "ErrorFindingMatchingDisk"  is not clear for cr localvolume when no volume attached to worker
2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-10381 - [4.13] vDPA vf cannot be created
OCPBUGS-10702 - Fixing Topology DS pods startup
OCPBUGS-10729 - NodeFeatureDiscovery CR Status is not populated/updated anymore
OCPBUGS-10782 - Fixing the the release manifests directory to point to stable
OCPBUGS-10896 - CNF Upstream MultiNetworkPolicy SR-IOV integration backport 4.13
OCPBUGS-11065 - Pod annotaion key k8s.v1.cni.cncf.io/networks-status is changed 
OCPBUGS-3057 - SR-IOV | Connectivity doesn't work with iPv6+static mac on top of i40e driver
OCPBUGS-3624 - End2End tests fail due to lack of Pod Security Admission
OCPBUGS-3671 - Update image version to 4.12 in cluster-nfd-operator github repo config/manifests/bases/nfd.clusterserviceversion.yaml 
OCPBUGS-3679 - NFD cluster-nfd-operator make image support for arm64 deployment from github repo needs Dockerfile updates
OCPBUGS-3682 - Allow multiple NFD CR in the cluster
OCPBUGS-3683 - Allow multiple NFD CR in the cluster
OCPBUGS-3689 - NFD does not properly detect AMD processorsOCPBUGS-3707 - NFD operator default namespace openshift-nfd needs specific pod security labels added for OCP 4.12
OCPBUGS-3745 - Replace deprecated go get in Makefile
OCPBUGS-3747 - Changing kustomize version
OCPBUGS-3815 - Update skipper configuration in NFD operator
OCPBUGS-3838 - Adding local ARM compilation/build configuration
OCPBUGS-3906 - Fix bundle for release-4.12
OCPBUGS-396 - LSO should warn that diskmaker can't run because of taints
OCPBUGS-4066 - fix operator naming convention
OCPBUGS-4346 - fix operator naming convention
OCPBUGS-4462 - fix incorrect format of old skipRange
OCPBUGS-4722 - update sriov csv to 4.13 from 4.12
OCPBUGS-5178 - BF2 is not converted to nic mode after applied converting machineConfig 
OCPBUGS-5293 - Current State  api call for os-clock-state creates nil pointer-Dual Nic
OCPBUGS-5377 - Multiple times switching slave port to  fault causes the port state to remain in HOLDOVER 
OCPBUGS-5822 - NFD topologyupdater functionality missing on OCP 4.12 when deploying NFD from bundle
OCPBUGS-6184 - Update 4.13 sriov-network-device-plugin image to be consistent with ART
OCPBUGS-701 - SR-IOV VFs may get reseted after being allocated by other pods 
OCPBUGS-7826 - Multi node http service support not working for consumer
OCPBUGS-7856 - [4.13] ovnkube pod crashed after enable ovs hardware offload in baremetal cluster

6. References:

https://access.redhat.com/security/cve/CVE-2022-2990
https://access.redhat.com/security/cve/CVE-2022-3259
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2022-41723
https://access.redhat.com/security/cve/CVE-2022-41724
https://access.redhat.com/security/cve/CVE-2022-41725
https://access.redhat.com/security/cve/CVE-2023-0056
https://access.redhat.com/security/cve/CVE-2023-0229
https://access.redhat.com/security/cve/CVE-2023-0778
https://access.redhat.com/security/cve/CVE-2023-25577
https://access.redhat.com/security/cve/CVE-2023-25725
https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGRr2tzjgjWX9erEAQhYQg/+KWtiMPF6zFMjxpFDF5aTBUml4saZPmEr
CzzBZQwLqMkBXo6wdRSdWl9KDCiVbIagIyWVXA1iknSQTKE0hvsXN214hCnTYjAY
72mFujn6WyuonhYvSJRja0+b0qI7m/5dScB22dy4+0sCtoIgX8bHXvI3NACNXwRV
wvWS14+n7f5eiQku9tmsu4IMuPfjqS81kbYLqsCCPeguZwu6sYYypl9OtbUN0rTt
mWtFVb+/4Zd0l9cRNM3oM00pMIKr1YUZ9sk1wfMo+sofZiaZFH5X04y9pLFA/Jty
Q5xzCfniJnTkcgqyuf/549jdK0/QfNfkHWgRvjkIxP/nN8W51SAaj+KchjBWLImL
KBNji+MwGsw+2QpZBVOz9FtzyMVAdq9CNimoQWmQdKd2GW0Vm3mpNFPKX7jYGiAJ
rDZhHRSVn00VtPzWPFmS2UzK3fhPCs0UXOtgf4WD5Ruf0aht0k0LMwbVfo5HIgaJ
CICF6+B2FyNuUnxSzIAAFF1lEc+tcqooUr21sWCZBMO4NeUKK15IKY9vqGjKxMWY
+rNFLJXdpZaHmzMRgNolEI/VFOzlrgVUK7MpGjzu/ojxJfdP/efrN+YNqrp898dd
BZpnh6aqt34yAY6TonYToYqw0Q2He425cMx+wwoAssR3EeKOhcU6NbtazSWzJdX0
m4IyVpJlAgE=rvUW
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1327:01 Moderate: OpenShift Container Platform 4.13.0

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.0. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:1326
Security Fix(es):
* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [LSO]Error message about "ErrorFindingMatchingDisk" is not clear for cr localvolume when no volume attached to worker (BZ#2053505)
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

References

https://access.redhat.com/security/cve/CVE-2022-2990 https://access.redhat.com/security/cve/CVE-2022-3259 https://access.redhat.com/security/cve/CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2022-41725 https://access.redhat.com/security/cve/CVE-2023-0056 https://access.redhat.com/security/cve/CVE-2023-0229 https://access.redhat.com/security/cve/CVE-2023-0778 https://access.redhat.com/security/cve/CVE-2023-25577 https://access.redhat.com/security/cve/CVE-2023-25725 https://access.redhat.com/security/updates/classification/#moderate https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Package List


Severity
Advisory ID: RHSA-2023:1327-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1327
Issued Date: : 2023-05-17
CVE Names: CVE-2022-2990 CVE-2022-3259 CVE-2022-41717 CVE-2022-41723 CVE-2022-41724 CVE-2022-41725 CVE-2023-0056 CVE-2023-0229 CVE-2023-0778 CVE-2023-25577 CVE-2023-25725

Topic

Red Hat OpenShift Container Platform release 4.13.0 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.13.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2053505 - [LSO]Error message about "ErrorFindingMatchingDisk" is not clear for cr localvolume when no volume attached to worker

2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-10381 - [4.13] vDPA vf cannot be created

OCPBUGS-10702 - Fixing Topology DS pods startup

OCPBUGS-10729 - NodeFeatureDiscovery CR Status is not populated/updated anymore

OCPBUGS-10782 - Fixing the the release manifests directory to point to stable

OCPBUGS-10896 - CNF Upstream MultiNetworkPolicy SR-IOV integration backport 4.13

OCPBUGS-11065 - Pod annotaion key k8s.v1.cni.cncf.io/networks-status is changed

OCPBUGS-3057 - SR-IOV | Connectivity doesn't work with iPv6+static mac on top of i40e driver

OCPBUGS-3624 - End2End tests fail due to lack of Pod Security Admission

OCPBUGS-3671 - Update image version to 4.12 in cluster-nfd-operator github repo config/manifests/bases/nfd.clusterserviceversion.yaml

OCPBUGS-3679 - NFD cluster-nfd-operator make image support for arm64 deployment from github repo needs Dockerfile updates

OCPBUGS-3682 - Allow multiple NFD CR in the cluster

OCPBUGS-3683 - Allow multiple NFD CR in the cluster

OCPBUGS-3689 - NFD does not properly detect AMD processorsOCPBUGS-3707 - NFD operator default namespace openshift-nfd needs specific pod security labels added for OCP 4.12

OCPBUGS-3745 - Replace deprecated go get in Makefile

OCPBUGS-3747 - Changing kustomize version

OCPBUGS-3815 - Update skipper configuration in NFD operator

OCPBUGS-3838 - Adding local ARM compilation/build configuration

OCPBUGS-3906 - Fix bundle for release-4.12

OCPBUGS-396 - LSO should warn that diskmaker can't run because of taints

OCPBUGS-4066 - fix operator naming convention

OCPBUGS-4346 - fix operator naming convention

OCPBUGS-4462 - fix incorrect format of old skipRange

OCPBUGS-4722 - update sriov csv to 4.13 from 4.12

OCPBUGS-5178 - BF2 is not converted to nic mode after applied converting machineConfig

OCPBUGS-5293 - Current State api call for os-clock-state creates nil pointer-Dual Nic

OCPBUGS-5377 - Multiple times switching slave port to fault causes the port state to remain in HOLDOVER

OCPBUGS-5822 - NFD topologyupdater functionality missing on OCP 4.12 when deploying NFD from bundle

OCPBUGS-6184 - Update 4.13 sriov-network-device-plugin image to be consistent with ART

OCPBUGS-701 - SR-IOV VFs may get reseted after being allocated by other pods

OCPBUGS-7826 - Multi node http service support not working for consumer

OCPBUGS-7856 - [4.13] ovnkube pod crashed after enable ovs hardware offload in baremetal cluster


Related News