===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2086                               
     OpenShift Container Platform 4.13.39 bug fix and security update      
                               9 April 2024                                
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.13.39                    
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-45288                                          

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1683

Comment: CVSS (Max):  7.5 CVE-2023-45288 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.13.39
                   bug fix and security update
Advisory ID:       RHSA-2024:1683
Product:           Red Hat OpenShift Container Platform 4.13
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1683
Issue date:        2024-04-08
CVE Names:         CVE-2023-45288
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.13.39 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform
4.13.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.13 - amd64, arm64, ppc64le, s390x 

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes
application platform solution designed for on-premise or private cloud
deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.13.39. There are no RPM packages for this release.

Space precludes documenting all of the container images in this advisory. See
the following Release Notes documentation, which will be updated shortly for
this release, for details about these changes:

https://docs.openshift.com/container-
platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames
causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release
channel. To check for available updates, use the OpenShift CLI (oc) or web
console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-
cli.html

4. Solution:

For OpenShift Container Platform 4.13 see the following documentation, which
will be updated shortly for this release, for important instructions on how to
upgrade your cluster and fully apply this asynchronous errata update:

      https://docs.openshift.com/container-
platform/4.13/release_notes/ocp-4-13-release-notes.html
You may download the oc tool and use it to inspect release image metadata for
x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be
found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

      The sha values for the release are

      (For x86_64 architecture)
      The image digest is
sha256:dd58c982a2166dcac5ce8f390f8b26b36df27ac765c4e012a670a9c0bac909df

      (For s390x architecture)
      The image digest is
sha256:3a1f6da052ba6d373a6c8ae68e0522e9b2e282d3b120dce710d0432b99e2284e

      (For ppc64le architecture)
      The image digest is
sha256:153c4204ab3be5c2526de91d006d6a2ceb74e2b9dda8bc459bc0476392ae8670

      (For aarch64 architecture)
      The image digest is
sha256:30833e58eccf21d78253074bd4d4d934dbb34b4435dd5da807d26a553c4c6682

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release
channel. To check for available updates, use the OpenShift CLI (oc) or web
console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-
cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2268273 - CVE-2023-45288 - golang: net/http, x/net/http2: unlimited number of
CONTINUATION frames causes DoS

6. Package List:

Red Hat OpenShift Container Platform 4.13

13:openshift4/ose-hyperkube@sha256:08a3f2cc02820748cb6627d7ee17377a5195cf76b86c3
cd3f460d4400f8e50a5_arm64:
openshift4/ose-hyperkube@sha256:08a3f2cc02820748cb6627d7ee17377a5195cf76b86c3cd3
f460d4400f8e50a5_arm64.rpm

13:openshift4/ose-hyperkube@sha256:6c81db26fe80749b56018113d64967fd6bafd9fc9ad9f
f74bfedba6ef6da8e51_amd64:
openshift4/ose-hyperkube@sha256:6c81db26fe80749b56018113d64967fd6bafd9fc9ad9ff74
bfedba6ef6da8e51_amd64.rpm

13:openshift4/ose-hyperkube@sha256:6dc7adba59e29a3651bb18e75ba58d61c5640e524141c
c87ce8e1d8d653d8292_ppc64le:
openshift4/ose-hyperkube@sha256:6dc7adba59e29a3651bb18e75ba58d61c5640e524141cc87
ce8e1d8d653d8292_ppc64le.rpm

13:openshift4/ose-hyperkube@sha256:bb8f73001be1e2b4fa2871345c3bc787712786af3c557
f8e26bbde9e507bda20_s390x:
openshift4/ose-hyperkube@sha256:bb8f73001be1e2b4fa2871345c3bc787712786af3c557f8e
26bbde9e507bda20_s390x.rpm

13:openshift4/ose-pod@sha256:49ff654b15cf7c0965afb2b240b1adf999e46f102c00670a90b
bbfe1bd4e71e6_amd64:
openshift4/ose-pod@sha256:49ff654b15cf7c0965afb2b240b1adf999e46f102c00670a90bbbf
e1bd4e71e6_amd64.rpm

13:openshift4/ose-pod@sha256:6bf019e4dded5424e2ce1d1557bd054c7c388fb035da860ad5d
b9fea009febeb_ppc64le:
openshift4/ose-pod@sha256:6bf019e4dded5424e2ce1d1557bd054c7c388fb035da860ad5db9f
ea009febeb_ppc64le.rpm

13:openshift4/ose-pod@sha256:6c83f5cd64d6d44fc5fb4a5388dbd60f622db8b6e065ae9ed42
187bbbe2a6f7f_s390x:
openshift4/ose-pod@sha256:6c83f5cd64d6d44fc5fb4a5388dbd60f622db8b6e065ae9ed42187
bbbe2a6f7f_s390x.rpm

13:openshift4/ose-pod@sha256:f572afd4089fa383f22fb404248b7344fafd17cb027fc865e47
b434ea8e5a73c_arm64:
openshift4/ose-pod@sha256:f572afd4089fa383f22fb404248b7344fafd17cb027fc865e47b43
4ea8e5a73c_arm64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-45288
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================