[RHSA-2022:5729-01] Moderate: OpenShift Container Platform 4.10.25 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 3 17:15:09 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.10.25 security update
Advisory ID:       RHSA-2022:5729-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5729
Issue date:        2022-08-01
CVE Names:         CVE-2022-24675 CVE-2022-24921 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.25 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.25. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2022:5730

Security Fix(es):

* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: regexp: stack exhaustion via a deeply nested expression
(CVE-2022-24921)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression
2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src.rpm
cri-tools-1.23.0-1.1.el7.src.rpm
openshift-4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src.rpm
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src.rpm
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch.rpm

x86_64:
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64.rpm
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64.rpm
cri-tools-1.23.0-1.1.el7.x86_64.rpm
cri-tools-debuginfo-1.23.0-1.1.el7.x86_64.rpm
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src.rpm
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src.rpm
cri-tools-1.23.0-1.1.el8.src.rpm
openshift-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src.rpm
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src.rpm
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src.rpm
openshift-kuryr-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src.rpm
openstack-ironic-19.0.1-0.20220712154507.f14c488.el8.src.rpm

aarch64:
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64.rpm
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64.rpm
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64.rpm
cri-o-debugsource-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64.rpm
cri-tools-1.23.0-1.1.el8.aarch64.rpm
cri-tools-debuginfo-1.23.0-1.1.el8.aarch64.rpm
cri-tools-debugsource-1.23.0-1.1.el8.aarch64.rpm
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64.rpm

noarch:
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm
openstack-ironic-api-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm
openstack-ironic-common-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm
openstack-ironic-conductor-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm
python3-ironic-tests-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm
python3-kuryr-kubernetes-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le.rpm
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le.rpm
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le.rpm
cri-o-debugsource-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le.rpm
cri-tools-1.23.0-1.1.el8.ppc64le.rpm
cri-tools-debuginfo-1.23.0-1.1.el8.ppc64le.rpm
cri-tools-debugsource-1.23.0-1.1.el8.ppc64le.rpm
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x.rpm
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x.rpm
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x.rpm
cri-o-debugsource-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x.rpm
cri-tools-1.23.0-1.1.el8.s390x.rpm
cri-tools-debuginfo-1.23.0-1.1.el8.s390x.rpm
cri-tools-debugsource-1.23.0-1.1.el8.s390x.rpm
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64.rpm
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64.rpm
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64.rpm
cri-o-debugsource-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64.rpm
cri-tools-1.23.0-1.1.el8.x86_64.rpm
cri-tools-debuginfo-1.23.0-1.1.el8.x86_64.rpm
cri-tools-debugsource-1.23.0-1.1.el8.x86_64.rpm
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24675
https://access.redhat.com/security/cve/CVE-2022-24921
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=N9QV
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list