what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4972-01

Red Hat Security Advisory 2022-4972-01
Posted Jun 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4972-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.38. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1708
SHA-256 | efa79bc1b49d73dd3e5955fb43db1f88e0145546785c570cf0a7e022abe2e5ae

Red Hat Security Advisory 2022-4972-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.9.38 packages and security update
Advisory ID: RHSA-2022:4972-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4972
Issue date: 2022-06-14
CVE Names: CVE-2022-1708
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.9.38 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.9 - aarch64, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.9.38. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:4973

Security Fix(es):

* cri-o: memory exhaustion on the node when access to the kube api
(CVE-2022-1708)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2085361 - CVE-2022-1708 cri-o: memory exhaustion on the node when access to the kube api

6. Package List:

Red Hat OpenShift Container Platform 4.9:

Source:
conmon-2.0.29-3.rhaos4.9.el7.src.rpm
cri-o-1.22.5-3.rhaos4.9.gitb6d3a87.el7.src.rpm

x86_64:
conmon-2.0.29-3.rhaos4.9.el7.x86_64.rpm
conmon-debuginfo-2.0.29-3.rhaos4.9.el7.x86_64.rpm
cri-o-1.22.5-3.rhaos4.9.gitb6d3a87.el7.x86_64.rpm
cri-o-debuginfo-1.22.5-3.rhaos4.9.gitb6d3a87.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.9:

Source:
conmon-2.0.29-3.rhaos4.9.el8.src.rpm
cri-o-1.22.5-3.rhaos4.9.gitb6d3a87.el8.src.rpm

aarch64:
conmon-2.0.29-3.rhaos4.9.el8.aarch64.rpm
conmon-debuginfo-2.0.29-3.rhaos4.9.el8.aarch64.rpm
conmon-debugsource-2.0.29-3.rhaos4.9.el8.aarch64.rpm
cri-o-1.22.5-3.rhaos4.9.gitb6d3a87.el8.aarch64.rpm
cri-o-debuginfo-1.22.5-3.rhaos4.9.gitb6d3a87.el8.aarch64.rpm
cri-o-debugsource-1.22.5-3.rhaos4.9.gitb6d3a87.el8.aarch64.rpm

ppc64le:
conmon-2.0.29-3.rhaos4.9.el8.ppc64le.rpm
conmon-debuginfo-2.0.29-3.rhaos4.9.el8.ppc64le.rpm
conmon-debugsource-2.0.29-3.rhaos4.9.el8.ppc64le.rpm
cri-o-1.22.5-3.rhaos4.9.gitb6d3a87.el8.ppc64le.rpm
cri-o-debuginfo-1.22.5-3.rhaos4.9.gitb6d3a87.el8.ppc64le.rpm
cri-o-debugsource-1.22.5-3.rhaos4.9.gitb6d3a87.el8.ppc64le.rpm

s390x:
conmon-2.0.29-3.rhaos4.9.el8.s390x.rpm
conmon-debuginfo-2.0.29-3.rhaos4.9.el8.s390x.rpm
conmon-debugsource-2.0.29-3.rhaos4.9.el8.s390x.rpm
cri-o-1.22.5-3.rhaos4.9.gitb6d3a87.el8.s390x.rpm
cri-o-debuginfo-1.22.5-3.rhaos4.9.gitb6d3a87.el8.s390x.rpm
cri-o-debugsource-1.22.5-3.rhaos4.9.gitb6d3a87.el8.s390x.rpm

x86_64:
conmon-2.0.29-3.rhaos4.9.el8.x86_64.rpm
conmon-debuginfo-2.0.29-3.rhaos4.9.el8.x86_64.rpm
conmon-debugsource-2.0.29-3.rhaos4.9.el8.x86_64.rpm
cri-o-1.22.5-3.rhaos4.9.gitb6d3a87.el8.x86_64.rpm
cri-o-debuginfo-1.22.5-3.rhaos4.9.gitb6d3a87.el8.x86_64.rpm
cri-o-debugsource-1.22.5-3.rhaos4.9.gitb6d3a87.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1708
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYqkguNzjgjWX9erEAQiStA//U38rmCvseXElotcM4WY2FwNPXD3O+m4B
+55qKU5znnEeDfgUQHWWUV/LExAN/oVaP4x0z5gj341fLCUeHTMYxkCOS0VOoH+N
B1GM26l+7b32vWCpRAHAUpos/W0kAeoL5xIU/D9348BBPZaL+ktPQXDH+fKXtXEW
1p7oy2QqJBgAacs5PHOKaPAsmnu2Z0ECM1ZKQapEv3oo3Ia2cB39yd2XVZCtwTI4
PHiCAVJX+n8plG0bfBdLVcyQ4rm7yf0fLVjHTuzURNX+qAV2BXj8nan3tHpMr+jh
w59ol6GHzYsGtnJBHxHQlsCjrTYgx0YzqY03dBiScmOEyV0FFOQM4TG4KXoRKNrY
YsDFvfr18FJoH9qGZFINiyr31xLQIiYzDy8H6GEH/i7W4jAXfmXGHKtAJPezaRWj
jnfSwV5Huw0Zz6TPITWyi5TFQLYgEN8pWZ/mC9H4dgzYuEx75CffES8vO/0ClQGw
jpkCwQkH/TicWrRscagcgM2M9JnL7nlOj82jxkx/fj+QGeOG/B7HgpkvoP4I/M5Z
R1Njtevr8lg41bINO1AqIq+NWDBqlCtI4qKzm/xQpqKKrelh/6GuKDdPr3k6Pgg3
5v19P9SucrnZdveKI4XHK1IIeOaT+s4f6QJAk192Qr0E3rfCLhUss2oz48VoXi45
2bM8ZG7sCEc=
=4nwz
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close