what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1153-01

Red Hat Security Advisory 2022-1153-01
Posted Apr 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1153-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.36. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-0711
SHA-256 | 51259001eb56ab67014530bfe504bee32327428b630bee16b6be41d7f40b8fe3

Red Hat Security Advisory 2022-1153-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.8.36 security update
Advisory ID: RHSA-2022:1153-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1153
Issue date: 2022-04-11
CVE Names: CVE-2022-0711
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.8.36 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.8 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.8.36. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2022:1154

Security Fix(es):

* haproxy: Denial of service via set-cookie2 header (CVE-2022-0711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.8 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2053666 - CVE-2022-0711 haproxy: Denial of service via set-cookie2 header

6. Package List:

Red Hat OpenShift Container Platform 4.8:

Source:
cri-o-1.21.6-2.rhaos4.8.gitb948fcd.el7.src.rpm
openshift-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src.rpm
openshift-ansible-4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src.rpm
openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch.rpm

x86_64:
cri-o-1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64.rpm
cri-o-debuginfo-1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64.rpm
openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.8:

Source:
butane-0.12.1-2.rhaos4.8.1.el8.src.rpm
cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src.rpm
cri-tools-1.21.0-4.el8.src.rpm
haproxy-2.2.13-3.el8.src.rpm
ignition-2.9.0-8.rhaos4.8.1.el8.src.rpm
openshift-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src.rpm
openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src.rpm
ovn2.13-20.12.0-196.el8fdp.src.rpm

ppc64le:
butane-0.12.1-2.rhaos4.8.1.el8.ppc64le.rpm
butane-debuginfo-0.12.1-2.rhaos4.8.1.el8.ppc64le.rpm
cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le.rpm
cri-o-debuginfo-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le.rpm
cri-o-debugsource-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le.rpm
cri-tools-1.21.0-4.el8.ppc64le.rpm
cri-tools-debuginfo-1.21.0-4.el8.ppc64le.rpm
cri-tools-debugsource-1.21.0-4.el8.ppc64le.rpm
haproxy-debugsource-2.2.13-3.el8.ppc64le.rpm
haproxy22-2.2.13-3.el8.ppc64le.rpm
haproxy22-debuginfo-2.2.13-3.el8.ppc64le.rpm
ignition-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm
ignition-debuginfo-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm
ignition-debugsource-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm
ignition-validate-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm
ignition-validate-debuginfo-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm
openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le.rpm
ovn2.13-20.12.0-196.el8fdp.ppc64le.rpm
ovn2.13-central-20.12.0-196.el8fdp.ppc64le.rpm
ovn2.13-central-debuginfo-20.12.0-196.el8fdp.ppc64le.rpm
ovn2.13-debuginfo-20.12.0-196.el8fdp.ppc64le.rpm
ovn2.13-debugsource-20.12.0-196.el8fdp.ppc64le.rpm
ovn2.13-host-20.12.0-196.el8fdp.ppc64le.rpm
ovn2.13-host-debuginfo-20.12.0-196.el8fdp.ppc64le.rpm
ovn2.13-vtep-20.12.0-196.el8fdp.ppc64le.rpm
ovn2.13-vtep-debuginfo-20.12.0-196.el8fdp.ppc64le.rpm

s390x:
butane-0.12.1-2.rhaos4.8.1.el8.s390x.rpm
butane-debuginfo-0.12.1-2.rhaos4.8.1.el8.s390x.rpm
cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x.rpm
cri-o-debuginfo-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x.rpm
cri-o-debugsource-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x.rpm
cri-tools-1.21.0-4.el8.s390x.rpm
cri-tools-debuginfo-1.21.0-4.el8.s390x.rpm
cri-tools-debugsource-1.21.0-4.el8.s390x.rpm
haproxy-debugsource-2.2.13-3.el8.s390x.rpm
haproxy22-2.2.13-3.el8.s390x.rpm
haproxy22-debuginfo-2.2.13-3.el8.s390x.rpm
ignition-2.9.0-8.rhaos4.8.1.el8.s390x.rpm
ignition-debuginfo-2.9.0-8.rhaos4.8.1.el8.s390x.rpm
ignition-debugsource-2.9.0-8.rhaos4.8.1.el8.s390x.rpm
ignition-validate-2.9.0-8.rhaos4.8.1.el8.s390x.rpm
ignition-validate-debuginfo-2.9.0-8.rhaos4.8.1.el8.s390x.rpm
openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x.rpm
ovn2.13-20.12.0-196.el8fdp.s390x.rpm
ovn2.13-central-20.12.0-196.el8fdp.s390x.rpm
ovn2.13-central-debuginfo-20.12.0-196.el8fdp.s390x.rpm
ovn2.13-debuginfo-20.12.0-196.el8fdp.s390x.rpm
ovn2.13-debugsource-20.12.0-196.el8fdp.s390x.rpm
ovn2.13-host-20.12.0-196.el8fdp.s390x.rpm
ovn2.13-host-debuginfo-20.12.0-196.el8fdp.s390x.rpm
ovn2.13-vtep-20.12.0-196.el8fdp.s390x.rpm
ovn2.13-vtep-debuginfo-20.12.0-196.el8fdp.s390x.rpm

x86_64:
butane-0.12.1-2.rhaos4.8.1.el8.x86_64.rpm
butane-debuginfo-0.12.1-2.rhaos4.8.1.el8.x86_64.rpm
cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64.rpm
cri-o-debuginfo-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64.rpm
cri-o-debugsource-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64.rpm
cri-tools-1.21.0-4.el8.x86_64.rpm
cri-tools-debuginfo-1.21.0-4.el8.x86_64.rpm
cri-tools-debugsource-1.21.0-4.el8.x86_64.rpm
haproxy-debugsource-2.2.13-3.el8.x86_64.rpm
haproxy22-2.2.13-3.el8.x86_64.rpm
haproxy22-debuginfo-2.2.13-3.el8.x86_64.rpm
ignition-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm
ignition-debuginfo-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm
ignition-debugsource-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm
ignition-validate-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm
ignition-validate-debuginfo-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm
openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64.rpm
ovn2.13-20.12.0-196.el8fdp.x86_64.rpm
ovn2.13-central-20.12.0-196.el8fdp.x86_64.rpm
ovn2.13-central-debuginfo-20.12.0-196.el8fdp.x86_64.rpm
ovn2.13-debuginfo-20.12.0-196.el8fdp.x86_64.rpm
ovn2.13-debugsource-20.12.0-196.el8fdp.x86_64.rpm
ovn2.13-host-20.12.0-196.el8fdp.x86_64.rpm
ovn2.13-host-debuginfo-20.12.0-196.el8fdp.x86_64.rpm
ovn2.13-vtep-20.12.0-196.el8fdp.x86_64.rpm
ovn2.13-vtep-debuginfo-20.12.0-196.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YxGM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close