===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2085                               
     OpenShift Container Platform 4.14.20 bug fix and security update      
                               9 April 2024                                
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.14.20                    
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-45288                                          

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1681

Comment: CVSS (Max):  7.5 CVE-2023-45288 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.14.20
                   bug fix and security update
Advisory ID:       RHSA-2024:1681
Product:           Red Hat OpenShift Container Platform 4.14
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1681
Issue date:        2024-04-08
CVE Names:         CVE-2023-45288
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.14.20 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform
4.14.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.14 - amd64, arm64, ppc64le, s390x 
Red Hat OpenShift Container Platform 4.14 - amd64, arm64, ppc64le, s390x 

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes
application platform solution designed for on-premise or private cloud
deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.14.20.

Space precludes documenting all of the container images in this advisory. See
the following Release Notes documentation, which will be updated shortly for
this release, for details about these changes:

https://docs.openshift.com/container-
platform/4.14/release_notes/ocp-4-14-release-notes.html

Security Fix(es):

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames
causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release
channel. To check for available updates, use the OpenShift CLI (oc) or web
console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-
platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.14 see the following documentation, which
will be updated shortly for this release, for important instructions on how to
upgrade your cluster and fully apply this asynchronous errata update:

      https://docs.openshift.com/container-
platform/4.14/release_notes/ocp-4-14-release-notes.html

You may download the oc tool and use it to inspect release image metadata for
x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be
found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

      The sha values for the release are

      (For x86_64 architecture)
      The image digest is
sha256:e64464879cd1acdfa7112c1ac1d90039e1689189e0af197f34881c79decda933

      (For s390x architecture)
      The image digest is
sha256:d0301beb82f562d108825ab74a6217eb1cc7d906a30b60c5e0a0ab442158c8e4

      (For ppc64le architecture)
      The image digest is
sha256:73d75ab90d1b96a19519b0d21e424d72b83bd2e46125758f7d0768918468fc65

      (For aarch64 architecture)
      The image digest is
sha256:33678732f853fb4edc1b0882c6773d8589a67ba7118342f2e5a36027abf2b634

All OpenShift Container Platform 4.14 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release
channel. To check for available updates, use the OpenShift CLI (oc) or web
console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-
platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2268273 - CVE-2023-45288 - golang: net/http, x/net/http2: unlimited number of
CONTINUATION frames causes DoS

6. Package List:

Red Hat OpenShift Container Platform 4.14

14:openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32
ba4607bddc14ee55e382737b5_s390x:
openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4
607bddc14ee55e382737b5_s390x.rpm

14:openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0
c5b0b1b881c08f62cf90d1480_amd64:
openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b
0b1b881c08f62cf90d1480_amd64.rpm

14:openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3c
ddbd7e8f8991adb0d09f65cb2_arm64:
openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddb
d7e8f8991adb0d09f65cb2_arm64.rpm

14:openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa
55990793f78ef25a78bd2b36f_ppc64le:
openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa559
90793f78ef25a78bd2b36f_ppc64le.rpm

Red Hat OpenShift Container Platform 4.14

14:openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344
dd18a2cc9fc77_arm64:
openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd1
8a2cc9fc77_arm64.rpm

14:openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf59
1c32d4fc77d70_amd64:
openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c3
2d4fc77d70_amd64.rpm

14:openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27
731ef631859dd_s390x:
openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731
ef631859dd_s390x.rpm

14:openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed08987
8350c6fa1d233_ppc64le:
openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed08987835
0c6fa1d233_ppc64le.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-45288
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================