===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2084                               
     OpenShift Container Platform 4.12.55 bug fix and security update      
                               9 April 2024                                
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.12.55                    
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-45288                                          

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1679

Comment: CVSS (Max):  7.5 CVE-2023-45288 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.12.55
                   bug fix and security update
Advisory ID:       RHSA-2024:1679
Product:           Red Hat OpenShift Container Platform 4.12
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1679
Issue date:        2024-04-08
CVE Names:         CVE-2023-45288
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.12.55 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform
4.12.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.12 - amd64, arm64, ppc64le, s390x 

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes
application platform solution designed for on-premise or private cloud
deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.12.55. There are no RPM packages for this release.

Space precludes documenting all of the container images in this advisory. See
the following Release Notes documentation, which will be updated shortly for
this release, for details about these changes:

https://docs.openshift.com/container-
platform/4.12/release_notes/ocp-4-12-release-notes.html

Security Fix(es):

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames
causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release
channel. To check for available updates, use the OpenShift CLI (oc) or web
console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-
cli.html

4. Solution:

For OpenShift Container Platform 4.12 see the following documentation, which
will be updated shortly for this release, for important instructions on how to
upgrade your cluster and fully apply this asynchronous errata update:

      https://docs.openshift.com/container-
platform/4.12/release_notes/ocp-4-12-release-notes.html
You may download the oc tool and use it to inspect release image metadata for
x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be
found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

      The sha values for the release are

      (For x86_64 architecture)
      The image digest is
sha256:ecf790d11e32ec8c88c4224660eb1a107db5fdf54b0712eededb9d9bf0ab1a6d

      (For s390x architecture)
      The image digest is
sha256:3048f70be61ef8610b8cdfcc77c1f9f2a67e45d4183143f92a033e603e53bd64

      (For ppc64le architecture)
      The image digest is
sha256:9639b8d038e7c3b30a582a2e1fa7a49fce0ae18e1ce463d301b21b268a355a9f

      (For aarch64 architecture)
      The image digest is
sha256:717642daf88d310eeb8933088d0b96f64902bbb57b2fabf61c4ccc8ca4c32c3b

All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release
channel. To check for available updates, use the OpenShift CLI (oc) or web
console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-
cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2268273 - CVE-2023-45288 - golang: net/http, x/net/http2: unlimited number of
CONTINUATION frames causes DoS

6. Package List:

Red Hat OpenShift Container Platform 4.12

12:openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae
1a0513e0311be1c426b_amd64:
openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0
513e0311be1c426b_amd64.rpm

12:openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2c
c68074fe04b60ac0efa_arm64:
openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68
074fe04b60ac0efa_arm64.rpm

12:openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4
f3bd07672e31def24da_s390x:
openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3b
d07672e31def24da_s390x.rpm

12:openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703
502eda5e4b61f489c5b_ppc64le:
openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502
eda5e4b61f489c5b_ppc64le.rpm

12:openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9e
ed75af5abd712_ppc64le:
openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed7
5af5abd712_ppc64le.rpm

12:openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227ee
de8277a8ec1e0_arm64:
openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8
277a8ec1e0_arm64.rpm

12:openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952c
ea604dd5ed405_s390x:
openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea6
04dd5ed405_s390x.rpm

12:openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56
860fabbe30207_amd64:
openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860
fabbe30207_amd64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-45288
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================