[RHSA-2022:4965-01] Moderate: OpenShift Container Platform 4.7.53 packages and security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jun 16 11:58:51 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.7.53 packages and security update
Advisory ID:       RHSA-2022:4965-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4965
Issue date:        2022-06-16
CVE Names:         CVE-2022-1708 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.7.53 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.7 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.53. There are no images for this advisory.

Security Fix(es):

* cri-o: memory exhaustion on the node when access to the kube api
(CVE-2022-1708)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2085361 - CVE-2022-1708 cri-o: memory exhaustion on the node when access to the kube api

6. Package List:

Red Hat OpenShift Container Platform 4.7:

Source:
conmon-2.0.29-3.rhaos4.7.el7.src.rpm
cri-o-1.20.8-3.rhaos4.7.gitb9df556.el7.src.rpm

x86_64:
conmon-2.0.29-3.rhaos4.7.el7.x86_64.rpm
conmon-debuginfo-2.0.29-3.rhaos4.7.el7.x86_64.rpm
cri-o-1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64.rpm
cri-o-debuginfo-1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.7:

Source:
conmon-2.0.29-3.rhaos4.7.el8.src.rpm
cri-o-1.20.8-3.rhaos4.7.gitb9df556.el8.src.rpm
cri-tools-1.20.0-4.el8.src.rpm
ignition-2.9.0-5.rhaos4.7.git1d56dc8.el8.src.rpm

ppc64le:
conmon-2.0.29-3.rhaos4.7.el8.ppc64le.rpm
conmon-debuginfo-2.0.29-3.rhaos4.7.el8.ppc64le.rpm
conmon-debugsource-2.0.29-3.rhaos4.7.el8.ppc64le.rpm
cri-o-1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le.rpm
cri-o-debuginfo-1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le.rpm
cri-o-debugsource-1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le.rpm
cri-tools-1.20.0-4.el8.ppc64le.rpm
cri-tools-debuginfo-1.20.0-4.el8.ppc64le.rpm
cri-tools-debugsource-1.20.0-4.el8.ppc64le.rpm
ignition-2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le.rpm
ignition-debuginfo-2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le.rpm
ignition-debugsource-2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le.rpm
ignition-validate-2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le.rpm
ignition-validate-debuginfo-2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le.rpm

s390x:
conmon-2.0.29-3.rhaos4.7.el8.s390x.rpm
conmon-debuginfo-2.0.29-3.rhaos4.7.el8.s390x.rpm
conmon-debugsource-2.0.29-3.rhaos4.7.el8.s390x.rpm
cri-o-1.20.8-3.rhaos4.7.gitb9df556.el8.s390x.rpm
cri-o-debuginfo-1.20.8-3.rhaos4.7.gitb9df556.el8.s390x.rpm
cri-o-debugsource-1.20.8-3.rhaos4.7.gitb9df556.el8.s390x.rpm
cri-tools-1.20.0-4.el8.s390x.rpm
cri-tools-debuginfo-1.20.0-4.el8.s390x.rpm
cri-tools-debugsource-1.20.0-4.el8.s390x.rpm
ignition-2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x.rpm
ignition-debuginfo-2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x.rpm
ignition-debugsource-2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x.rpm
ignition-validate-2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x.rpm
ignition-validate-debuginfo-2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x.rpm

x86_64:
conmon-2.0.29-3.rhaos4.7.el8.x86_64.rpm
conmon-debuginfo-2.0.29-3.rhaos4.7.el8.x86_64.rpm
conmon-debugsource-2.0.29-3.rhaos4.7.el8.x86_64.rpm
cri-o-1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64.rpm
cri-o-debuginfo-1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64.rpm
cri-o-debugsource-1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64.rpm
cri-tools-1.20.0-4.el8.x86_64.rpm
cri-tools-debuginfo-1.20.0-4.el8.x86_64.rpm
cri-tools-debugsource-1.20.0-4.el8.x86_64.rpm
ignition-2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64.rpm
ignition-debuginfo-2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64.rpm
ignition-debugsource-2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64.rpm
ignition-validate-2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64.rpm
ignition-validate-debuginfo-2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1708
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=quew
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list