===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2083                               
      OpenShift Container Platform 4.15.8 bug fix and security update      
                               9 April 2024                                
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.15.8                     
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-45288                                          

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1668

Comment: CVSS (Max):  7.5 CVE-2023-45288 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.15.8
                   bug fix and security update
Advisory ID:       RHSA-2024:1668
Product:           Red Hat OpenShift Container Platform 4.15
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1668
Issue date:        2024-04-08
CVE Names:         CVE-2023-45288
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.15.8 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform
4.15.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.15 - amd64, arm64, ppc64le, s390x 

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes
application platform solution designed for on-premise or private cloud
deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.15.8.

Space precludes documenting all of the container images in this advisory. See
the following Release Notes documentation, which will be updated shortly for
this release, for details about these changes:

https://docs.openshift.com/container-
platform/4.15/release_notes/ocp-4-15-release-notes.html

Security Fix(es):

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames
causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release
channel. To check for available updates, use the OpenShift CLI (oc) or web
console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-
platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.15 see the following documentation, which
will be updated shortly for this release, for important instructions on how to
upgrade your cluster and fully apply this asynchronous errata update:

      https://docs.openshift.com/container-
platform/4.15/release_notes/ocp-4-15-release-notes.html

You may download the oc tool and use it to inspect release image metadata for
x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be
found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

      The sha values for the release are

      (For x86_64 architecture)
      The image digest is
sha256:8032c4248d7ae032d5e79debf975d08683cc34d5f08ab2e937ce2d1e940c007b

      (For s390x architecture)
      The image digest is
sha256:5c559596b08743a73919228fcf2708fac65763c6ce250a840950490ad20f21c4

      (For ppc64le architecture)
      The image digest is
sha256:3c2cd656b9055bd143b223f289ef5eee027d7b6e5b0ae240b9846a4c99c52ccd

      (For aarch64 architecture)
      The image digest is
sha256:8af6e7286d4c65c89fc1e8c150a1c1c8766eb652a7fb45d2baadf54e9e9842a5

All OpenShift Container Platform 4.15 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release
channel. To check for available updates, use the OpenShift CLI (oc) or web
console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-
platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2268273 - CVE-2023-45288 - golang: net/http, x/net/http2: unlimited number of
CONTINUATION frames causes DoS

6. Package List:

Red Hat OpenShift Container Platform 4.15

15:openshift4/ose-hyperkube-rhel9@sha256:043262e39d71e438c15e6f14464e00313cccf02
72c566e4a0455974902c0059b_ppc64le:
openshift4/ose-hyperkube-rhel9@sha256:043262e39d71e438c15e6f14464e00313cccf0272c
566e4a0455974902c0059b_ppc64le.rpm

15:openshift4/ose-hyperkube-rhel9@sha256:31b932ca8708d890852f482e85f56cc312adc2f
58c5e1d6c4c6beecd557a4e4c_s390x:
openshift4/ose-hyperkube-rhel9@sha256:31b932ca8708d890852f482e85f56cc312adc2f58c
5e1d6c4c6beecd557a4e4c_s390x.rpm

15:openshift4/ose-hyperkube-rhel9@sha256:7ea13c72363c40ff8d87625a66f8913f2f43acc
abac67614e922eea26b3b70d6_arm64:
openshift4/ose-hyperkube-rhel9@sha256:7ea13c72363c40ff8d87625a66f8913f2f43accaba
c67614e922eea26b3b70d6_arm64.rpm

15:openshift4/ose-hyperkube-rhel9@sha256:dbb6ec887da8c17920f8ceac12c9c10c77f9c77
519f3c61fb4c3154d8424db32_amd64:
openshift4/ose-hyperkube-rhel9@sha256:dbb6ec887da8c17920f8ceac12c9c10c77f9c77519
f3c61fb4c3154d8424db32_amd64.rpm

15:openshift4/ose-pod-rhel9@sha256:0693c62777e309588603dc9b20eb1df71b577fb203238
ee8939b46da61c295da_arm64:
openshift4/ose-pod-rhel9@sha256:0693c62777e309588603dc9b20eb1df71b577fb203238ee8
939b46da61c295da_arm64.rpm

15:openshift4/ose-pod-rhel9@sha256:5fb37cf023c5048878dad6e7020ab32b623047d98d779
ef28ec62a0e29cb5e7c_s390x:
openshift4/ose-pod-rhel9@sha256:5fb37cf023c5048878dad6e7020ab32b623047d98d779ef2
8ec62a0e29cb5e7c_s390x.rpm

15:openshift4/ose-pod-rhel9@sha256:69389bbc021900c662f1a27a62fd2a34977b991bd8fed
863deb4fac1b24eef57_ppc64le:
openshift4/ose-pod-rhel9@sha256:69389bbc021900c662f1a27a62fd2a34977b991bd8fed863
deb4fac1b24eef57_ppc64le.rpm

15:openshift4/ose-pod-rhel9@sha256:ac97982e845413b2b7377171d1b4c85d2b2cfda174e82
51e3049d4843cea40e1_amd64:
openshift4/ose-pod-rhel9@sha256:ac97982e845413b2b7377171d1b4c85d2b2cfda174e8251e
3049d4843cea40e1_amd64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-45288
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================