-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3163
     OpenShift Container Platform 4.13.1 packages and security update
                                5 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.13.1
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41724  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3303

Comment: CVSS (Max):  7.5 CVE-2022-41724 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.13.1 packages and security update
Advisory ID:       RHSA-2023:3303-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3303
Issue date:        2023-05-30
CVE Names:         CVE-2022-41724 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.13.1 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.13 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.13.1. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:3304

Security Fix(es):

* golang: crypto/tls: large handshake records may cause panics
(CVE-2022-41724)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2178492 - CVE-2022-41724 golang: crypto/tls: large handshake records may cause panics

6. Package List:

Red Hat OpenShift Container Platform 4.13:

Source:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.src.rpm
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el8.src.rpm
openshift-kuryr-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.aarch64.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.aarch64.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.aarch64.rpm

noarch:
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.13.0-202305180130.p0.g89eab30.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.13.0-202305171615.p0.g3055dbe.assembly.stream.el8.noarch.rpm

ppc64le:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.ppc64le.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.ppc64le.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.ppc64le.rpm

s390x:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.s390x.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.s390x.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.s390x.rpm

x86_64:
cri-o-1.26.3-6.rhaos4.13.gitb3475fb.el8.x86_64.rpm
cri-o-debuginfo-1.26.3-6.rhaos4.13.gitb3475fb.el8.x86_64.rpm
cri-o-debugsource-1.26.3-6.rhaos4.13.gitb3475fb.el8.x86_64.rpm

Red Hat OpenShift Container Platform 4.13:

Source:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.src.rpm
kata-containers-3.0.2-6.el9.src.rpm
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el9.src.rpm
podman-4.4.1-4.rhaos4.13.el9.src.rpm
rpm-ostree-2023.3-1.el9_2.src.rpm

aarch64:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.aarch64.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.aarch64.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.aarch64.rpm
kata-containers-3.0.2-6.el9.aarch64.rpm
podman-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.aarch64.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.aarch64.rpm
rpm-ostree-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-devel-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-libs-2023.3-1.el9_2.aarch64.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.aarch64.rpm

noarch:
openshift-ansible-4.13.0-202305180130.p0.g89eab30.assembly.stream.el9.noarch.rpm
openshift-ansible-test-4.13.0-202305180130.p0.g89eab30.assembly.stream.el9.noarch.rpm
podman-docker-4.4.1-4.rhaos4.13.el9.noarch.rpm

ppc64le:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.ppc64le.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.ppc64le.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.ppc64le.rpm
kata-containers-3.0.2-6.el9.ppc64le.rpm
podman-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.ppc64le.rpm
rpm-ostree-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-devel-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-libs-2023.3-1.el9_2.ppc64le.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.ppc64le.rpm

s390x:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.s390x.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.s390x.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.s390x.rpm
kata-containers-3.0.2-6.el9.s390x.rpm
podman-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.s390x.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.s390x.rpm
rpm-ostree-2023.3-1.el9_2.s390x.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.s390x.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.s390x.rpm
rpm-ostree-devel-2023.3-1.el9_2.s390x.rpm
rpm-ostree-libs-2023.3-1.el9_2.s390x.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.s390x.rpm

x86_64:
cri-o-1.26.3-7.rhaos4.13.gitb3475fb.el9.x86_64.rpm
cri-o-debuginfo-1.26.3-7.rhaos4.13.gitb3475fb.el9.x86_64.rpm
cri-o-debugsource-1.26.3-7.rhaos4.13.gitb3475fb.el9.x86_64.rpm
kata-containers-3.0.2-6.el9.x86_64.rpm
podman-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-debugsource-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-gvproxy-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-gvproxy-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-plugins-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-plugins-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-remote-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-remote-debuginfo-4.4.1-4.rhaos4.13.el9.x86_64.rpm
podman-tests-4.4.1-4.rhaos4.13.el9.x86_64.rpm
rpm-ostree-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-debuginfo-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-debugsource-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-devel-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-libs-2023.3-1.el9_2.x86_64.rpm
rpm-ostree-libs-debuginfo-2023.3-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41724
https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UbB/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=kCLF
-----END PGP SIGNATURE-----