Headline
RHSA-2023:1329: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 bug fix and security update
Red Hat build of MicroShift release 4.13.0 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat build of MicroShift 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2023-05-18
Updated:
2023-05-18
RHSA-2023:1329 - Security Advisory
- Overview
- Updated Packages
Synopsis
Moderate: OpenShift Container Platform 4.13.0 bug fix and security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
Red Hat build of MicroShift release 4.13.0 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat build of MicroShift 4.13.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat build of MicroShift is Red Hat’s light-weight Kubernetes orchestration solution designed for edge device deployments and is built
from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at
the edge, providing an efficient way to operate single-node clusters in these low-resource environments.
This advisory contains the RPM packages for Red Hat build of MicroShift 4.13.0. Read the following advisory for the container images for this
release:
https://access.redhat.com/errata/RHSA-2023:1326
Security Fix(es):
- golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All of the bug fixes may not be documented in this advisory. Read the following release notes documentation for details about these changes:
https://access.redhat.com/documentation/en-us/microshift/4.13/html/release_notes/index
All Red Hat build of MicroShift 4.13 users are advised to use these updated packages and images when they are available in the RPM repository.
Affected Products
- Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
- Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
Fixes
- BZ - 2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
- OCPBUGS-10223 - kubeconfig CA includes all signers
- OCPBUGS-10253 - nats.io doesn’t work on microshift
- OCPBUGS-10254 - The router pod is delayed over 5m after reboot
- OCPBUGS-2869 - Don’t observe could not find the requested resource *v1.ClusterResourceQuota
- OCPBUGS-3635 - Default for spec.to.weight missing from Route CRD schema
- OCPBUGS-4198 - route-controller-manager not creating routes
- OCPBUGS-4323 - Route/v1 defaulting for target kind and termination must be sharable between openshift-apiserver and kube-apiserver
- OCPBUGS-4577 - [MicroShift] the host and routerCanonicalHostname should use same sub domain name
- OCPBUGS-4657 - Route defaulting package from library-go must be available for import by kube-apiserver admission plugins
- OCPBUGS-4658 - Use shared library in admission to default Routes served via CRD
- OCPBUGS-5537 - MicroShift’s rebase step creates tight coupling with specific branch
- OCPBUGS-5858 - MicroShift’s rebase is missing arm64 nightly changes if no new amd64 nightly was produced
- OCPBUGS-5908 - Change TopoLVM to use 4.12 released image references
- OCPBUGS-6173 - Update 4.13 ovn-kubernetes-microshift image to be consistent with ART
- OCPBUGS-6858 - Missing CRI-O version dependency leads to network not starting
- OCPBUGS-6860 - service configured with a nodeport can’t be reached until after restart of ovnkube-master
- OCPBUGS-6864 - iptables rules can not be restored after removing source and adding it back
- OCPBUGS-7444 - Fix firewalld known issue in microshift doc
- OCPBUGS-8338 - Add etcd config to Microshift user config
- OCPBUGS-8493 - Microshift does not come up if the Hostname of RHEL has an upper case letter
- OCPBUGS-8704 - (4.13) microshift-etcd fail to check the version
- OCPBUGS-9965 - fails to access APIServer service IP assigned on lo device
- OCPBUGS-9999 - malformed manifests are retried indefinitely and cause API server availability issues
- OCPBUGS-10242 - CSI driver ends up in crash loop when host does not have default VG name
- OCPBUGS-10256 - Some pods not coming up after rebooting
- OCPBUGS-10617 - Prompt unexpected err="microshift-etcd failed to start when execute ‘microshift-etcd run’
- OCPBUGS-10243 - sysconfwatch-controller logs excessively
- OCPBUGS-10251 - Rebase to 4.13 failed with duplicate metrics registration in ovnk
- OCPBUGS-10791 - MicroShift pods cannot resolve local host name
- OCPBUGS-11295 - e2e: Config v1 client shim for static configuration manifests with read-only operations
- OCPBUGS-11412 - build requirements are not available outside of Red Hat
- OCPBUGS-11593 - RPM build shows errors from missing jq command
- OCPBUGS-11497 - Microshift-etcd doesn’t start up with memoryLimitMB set to 50.
- OCPBUGS-11660 - sudo /usr/bin/microshift show-config --mode effective doesn’t show the correct memoryLimitMB value
- OCPBUGS-11811 - dependency on openvswitch is not compatible with RHEL 9.2 versions
- OCPBUGS-13023 - Update dependency on selinux-policy to match RHEL 9.2 released package version
References
- https://access.redhat.com/security/updates/classification/#moderate
- https://access.redhat.com/documentation/en-us/microshift/4.13/html/release_notes/index
Red Hat OpenShift Container Platform 4.13 for RHEL 9
SRPM
microshift-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.src.rpm
SHA-256: 99754f05668ce7216fd0fb4b3364baca18d5a5177e68fbcf704e3b526775bcf0
x86_64
microshift-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.x86_64.rpm
SHA-256: 8591030809f55411fd3b43fbf44bcc5a984477b758e4b4690fbd96859af5045c
microshift-networking-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.x86_64.rpm
SHA-256: 665cf20970a8754e941e368fe44e142f7a4e571f1365605c45f4775b1dec2802
microshift-release-info-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.noarch.rpm
SHA-256: d513785c0f9b6217a1277d209ae32fac4a580fada072638bb2b1ccef9fc38360
microshift-selinux-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.noarch.rpm
SHA-256: 5770912d31bb9dc96dbe45eafb4cfc56914c98b07cc594c65a16c8bf2a9fd9d1
Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9
SRPM
microshift-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.src.rpm
SHA-256: 99754f05668ce7216fd0fb4b3364baca18d5a5177e68fbcf704e3b526775bcf0
aarch64
microshift-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.aarch64.rpm
SHA-256: c052272e8fc3ca48c2178c693859a088d405a8089f3a4dad3731af91860fb937
microshift-networking-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.aarch64.rpm
SHA-256: 1474603d153dc47b17be07d04d63adb1aecfb4955a06b24d70537f968aa6b233
microshift-release-info-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.noarch.rpm
SHA-256: d513785c0f9b6217a1277d209ae32fac4a580fada072638bb2b1ccef9fc38360
microshift-selinux-4.13.0-202305161335.p0.g17cae44.assembly.4.13.0.el9.noarch.rpm
SHA-256: 5770912d31bb9dc96dbe45eafb4cfc56914c98b07cc594c65a16c8bf2a9fd9d1
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.
Related news
Gentoo Linux Security Advisory 202409-29 - Multiple vulnerabilities have been discovered in Docker, the worst of which could result in denial of service. Versions greater than or equal to 25.0.4 are affected.
Gentoo Linux Security Advisory 202311-9 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to remote code execution. Versions greater than or equal to 1.20.10 are affected.
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.10.63 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server...
Red Hat Security Advisory 2023-3664-01 - Release of Security Advisory for the OpenShift Jenkins image and Jenkins agent base image.
The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...
Red Hat Security Advisory 2023-1328-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.
An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, ...
An update for git-lfs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy saniti...
An update for podman is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30629: A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption. * CVE-2022-41717: A flaw was found in the net/http library of the golang package. Thi...
Red Hat Security Advisory 2023-1448-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.
Red Hat OpenShift Service Mesh Containers for 2.3.2 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server t...
Red Hat Security Advisory 2023-1181-01 - OpenShift Serverless version 1.27.1 contains a moderate security impact. This release includes security and bug fixes, and enhancements.
Logging Subsystem 5.5.8 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&...
Red Hat Security Advisory 2023-0899-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.53.
Red Hat Security Advisory 2023-0774-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.28. Issues addressed include denial of service and out of bounds read vulnerabilities.
Red Hat OpenShift Container Platform release 4.12.4 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total numb...