exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0810-01

Red Hat Security Advisory 2022-0810-01
Posted Mar 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0810-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.4. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-0811
SHA-256 | ff8809034d98671fb3a02a895b832152cf7fea97fbdddc5fbea5810459a6a58b

Red Hat Security Advisory 2022-0810-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.10.4 security update
Advisory ID: RHSA-2022:0810-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0810
Issue date: 2022-03-15
CVE Names: CVE-2022-0811
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.4. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:0811

Security Fix(es):

* CRI-O: Arbitrary code execution in cri-o via abusing
“kernel.core_pattern” kernel parameter (CVE-2022-0811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2059475 - CVE-2022-0811 CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el7.src.rpm

x86_64:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el7.x86_64.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.src.rpm
haproxy-2.2.19-2.el8.src.rpm

aarch64:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm
haproxy-debugsource-2.2.19-2.el8.aarch64.rpm

ppc64le:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm
haproxy-debugsource-2.2.19-2.el8.ppc64le.rpm

s390x:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm
haproxy-debugsource-2.2.19-2.el8.s390x.rpm

x86_64:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm
haproxy-debugsource-2.2.19-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0811
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mVjy
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close