Red Hat 9062 Published by

An OpenShift Container Platform 4.13.8 packages and security update has been released.



[RHSA-2023:4459-01] Moderate: OpenShift Container Platform 4.13.8 packages and security update


==================================================================== Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.13.8 packages and security update
Advisory ID: RHSA-2023:4459-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4459
Issue date: 2023-08-08
CVE Names: CVE-2023-24539 CVE-2023-29400
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.13.8 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.13 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.13.8. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:4456

Security Fix(es):

* golang: html/template: improper sanitization of CSS values
(CVE-2023-24539)

* golang: html/template: improper handling of empty HTML attributes
(CVE-2023-29400)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

5. Bugs fixed ( https://bugzilla.redhat.com/):

2196026 - CVE-2023-24539 golang: html/template: improper sanitization of CSS values
2196029 - CVE-2023-29400 golang: html/template: improper handling of empty HTML attributes

6. JIRA issues fixed ( https://issues.redhat.com/):

OCPBUGS-17339 - Placeholder bug for OCP 4.13.0 rpm release

7. Package List:

Red Hat OpenShift Container Platform 4.13:

Source:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.src.rpm
openshift-kuryr-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.src.rpm

aarch64:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.aarch64.rpm

noarch:
openshift-kuryr-cni-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.13.0-202307191602.p0.g36754b7.assembly.stream.el8.noarch.rpm

ppc64le:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.ppc64le.rpm

s390x:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.s390x.rpm

x86_64:
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el8.x86_64.rpm

Red Hat OpenShift Container Platform 4.13:

Source:
cri-tools-1.26.0-3.el9.src.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.src.rpm
ovn23.06-23.06.0-51.el9fdp.src.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.src.rpm

aarch64:
cri-tools-1.26.0-3.el9.aarch64.rpm
cri-tools-debuginfo-1.26.0-3.el9.aarch64.rpm
cri-tools-debugsource-1.26.0-3.el9.aarch64.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.aarch64.rpm
ovn23.06-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-central-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-host-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.aarch64.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.aarch64.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.aarch64.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.aarch64.rpm

ppc64le:
cri-tools-1.26.0-3.el9.ppc64le.rpm
cri-tools-debuginfo-1.26.0-3.el9.ppc64le.rpm
cri-tools-debugsource-1.26.0-3.el9.ppc64le.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.ppc64le.rpm
ovn23.06-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-central-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-host-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.ppc64le.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.ppc64le.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.ppc64le.rpm

s390x:
cri-tools-1.26.0-3.el9.s390x.rpm
cri-tools-debuginfo-1.26.0-3.el9.s390x.rpm
cri-tools-debugsource-1.26.0-3.el9.s390x.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.s390x.rpm
ovn23.06-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-central-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-host-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.s390x.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.s390x.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.s390x.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.s390x.rpm

x86_64:
cri-tools-1.26.0-3.el9.x86_64.rpm
cri-tools-debuginfo-1.26.0-3.el9.x86_64.rpm
cri-tools-debugsource-1.26.0-3.el9.x86_64.rpm
openshift-clients-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.x86_64.rpm
openshift-clients-redistributable-4.13.0-202307282024.p0.ge251b5e.assembly.stream.el9.x86_64.rpm
ovn23.06-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-central-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-central-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-debugsource-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-host-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-host-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-vtep-23.06.0-51.el9fdp.x86_64.rpm
ovn23.06-vtep-debuginfo-23.06.0-51.el9fdp.x86_64.rpm
ovn23.09-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-central-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-central-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-debugsource-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-host-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-host-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-vtep-23.09.0-alpha.78.el9fdp.x86_64.rpm
ovn23.09-vtep-debuginfo-23.09.0-alpha.78.el9fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2023-24539
https://access.redhat.com/security/cve/CVE-2023-29400
https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

9. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--