Red Hat 8983 Published by

An OpenShift Container Platform 4.12.2 security update has been released.



RHSA-2023:0569-01: Important: OpenShift Container Platform 4.12.2 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.12.2 security update
Advisory ID: RHSA-2023:0569-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:0569
Issue date: 2023-02-07
CVE Names: CVE-2021-4235 CVE-2021-4238
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.12.2 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.12.2. See the following advisory for the RPM packages for this
release:

  https://access.redhat.com/errata/RHBA-2023:0568

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

  https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Security Fix(es):

* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as
random as they should be (CVE-2021-4238)

* go-yaml: Denial of Service in go-yaml (CVE-2021-4235)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
  https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.12 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

  https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
may be found at
  https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are:

(For x86_64 architecture)
The image digest is
sha256:31c7741fc7bb73ff752ba43f5acf014b8fadd69196fc522241302de918066cb1

(For s390x architecture)
The image digest is
sha256:a3eff5b631aab76c1e66b88fd6fbfc75dcef31a2ced76786b53a1c6afadecb12

(For ppc64le architecture)
The image digest is
sha256:78b979f9f93d636d2a1650ae0f38e758c5bb2bccd9e0485cd4adc9a7acc5a38a

(For aarch64 architecture)
The image digest is
sha256:d237aca1231b23e4c4ffa8d9d4c0fd429be7c1ed7b685681ae50fb2588c0f223

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
  https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html.

4. Bugs fixed (  https://bugzilla.redhat.com/):

2156727 - CVE-2021-4235 go-yaml: Denial of Service in go-yaml
2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be

5. JIRA issues fixed (  https://issues.jboss.org/):

OCPBUGS-2174 - AWS resource metadata tags are not supported for C2S region(us-iso-x).
OCPBUGS-4678 - Image registry panics while deploying OCP in ap-south-2 AWS region
OCPBUGS-5493 - CI "[Feature:bond] should create a pod with bond interface" fails for MTU migration jobs
OCPBUGS-5509 - Report topology usage in vSphere environment via telemetry
OCPBUGS-5743 - apiserver pods cannot reach etcd on single node IPv6 cluster: transport: authentication handshake failed: x509: certificate is valid for ::1, 127.0.0.1, ::1, fd69::2, not 2620:52:0:198::10"
OCPBUGS-5745 - [4.12]Improve Pod Admission failure for restricted-v2 denials that pass with restricted
OCPBUGS-5976 - [release-4.12] gather default ingress controller definition
OCPBUGS-6052 - [azure] Fail to create master node with vm size in family ECIADSv5 and ECIASv5
OCPBUGS-6179 - The MCO can generate a rendered config with old KubeletConfig contents, blocking upgrades
OCPBUGS-6489 - metallb 4.12.0-202301042354 (OCP 4.12) refers to external image
OCPBUGS-6493 - Update 4.13 ose-alibaba-cloud-csi-driver image to be consistent with ART
OCPBUGS-6517 - Image registry Operator does not use Proxy when connecting to openstack
OCPBUGS-6600 - openshift-client package has wrong version of kubectl bundled
OCPBUGS-6678 - `availableUpdates: null` results in run-time error on Cluster Settings page
OCPBUGS-6743 - React warning (missing key) when inspecting browser log
OCPBUGS-6755 - Branch name should sanitised to match actual github branch name in repository plr list
OCPBUGS-6822 - Update NTO images to be consistent with ART
OCPBUGS-6836 - Add rpm-build to DTK image

6. References:

  https://access.redhat.com/security/cve/CVE-2021-4235
  https://access.redhat.com/security/cve/CVE-2021-4238
  https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.