-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2561
      OpenShift Container Platform 4.9.35 bug fix and security update
                                26 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.9.35
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1677 CVE-2022-1271 CVE-2018-25032

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2283

Comment: CVSS (Max):  8.2 CVE-2018-25032 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.9.35 bug fix and security update
Advisory ID:       RHSA-2022:2283-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2283
Issue date:        2022-05-25
CVE Names:         CVE-2018-25032 CVE-2022-1271 CVE-2022-1677 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.9.35 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.9.35. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2022:2282

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Security Fix(es):

* openshift/router: route hijacking attack via crafted HAProxy
configuration file (CVE-2022-1677)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.9.35-x86_64

The image digest is
sha256:d617e6436691f002da49503aeeba84028846c50793115ee2ab6e040eb3713ce7

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.9.35-s390x

The image digest is
sha256:f05ede0fa8e8323fd2cab1e163c7b626cacb3d68fa83148bfc1d703ce75cb84b

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.9.35-ppc64le

The image digest is
sha256:a7e4d1af6fee3173d4c5d6f15fbbbd6040498507453a38cc782c2425281da412

All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2024491 - concurrent CRD from ovirt-csi-driver-operator gets reconciled by CVO after deployment, changing CR as well.
2046016 - SnapShot with Disk Hot-plug hangs
2048631 - missing volumes list in snapshot modal
2068084 - cluster-etcd-operator - disable defrag-controller as there is unpredictable impact on large OpenShift Container Platform 4 - Cluster
2075704 - FailedMount MountVolume.SetUp failed for volume "kube-api-access" : object "openshift-kube-scheduler"/"kube-root-ca.crt" not registered
2076211 - CVE-2022-1677 openshift/router: route hijacking attack via crafted HAProxy configuration file
2079231 - Namespace column provide wrong data in ClusterRole Details -> Rolebindings tab
2082316 - Update owners for openshift/cluster-etcd-operator
2083467 - (release-4.9) disconnected insights operator remains degraded after editing pull secret
2083482 - Avoid update races between old and new NTO operands during cluster upgrades
2088319 - Redfish set boot device failed for node in OCP 4.9 latest RC

5. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-1677
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Qo15
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=5sG0
-----END PGP SIGNATURE-----