what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4947-01

Red Hat Security Advisory 2022-4947-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4947-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.59. Issues addressed include cross site scripting and memory exhaustion vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2022-1708, CVE-2022-29036, CVE-2022-29046
SHA-256 | d1ce1176e259b983636a9265a4a9cdd09184aa0d9186c1f832c5cc5af990572c

Red Hat Security Advisory 2022-4947-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.6.59 security update
Advisory ID: RHSA-2022:4947-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4947
Issue date: 2022-06-17
CVE Names: CVE-2022-1708 CVE-2022-29036 CVE-2022-29046
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.59 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.59. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:4948

Security Fix(es):

* credentials: Stored XSS vulnerabilities in jenkins plugin
(CVE-2022-29036)
* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
(CVE-2022-29046)
* cri-o: memory exhaustion on the node when access to the kube api
(CVE-2022-1708)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2074847 - CVE-2022-29036 credentials: Stored XSS vulnerabilities in jenkins plugin
2074851 - CVE-2022-29046 subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
2085361 - CVE-2022-1708 cri-o: memory exhaustion on the node when access to the kube api

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
conmon-2.0.21-3.rhaos4.6.el7.src.rpm
cri-o-1.19.7-2.rhaos4.6.git3c20b65.el7.src.rpm
openshift-4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src.rpm

x86_64:
conmon-2.0.21-3.rhaos4.6.el7.x86_64.rpm
cri-o-1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64.rpm
cri-o-debuginfo-1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
conmon-2.0.21-3.rhaos4.6.el8.src.rpm
cri-o-1.19.7-2.rhaos4.6.git3c20b65.el8.src.rpm
cri-tools-1.19.0-7.el8.src.rpm
ignition-2.6.0-9.rhaos4.6.git947598e.el8.src.rpm
jenkins-2-plugins-4.6.1653312933-1.el8.src.rpm
openshift-4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src.rpm

noarch:
jenkins-2-plugins-4.6.1653312933-1.el8.noarch.rpm

ppc64le:
conmon-2.0.21-3.rhaos4.6.el8.ppc64le.rpm
cri-o-1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le.rpm
cri-o-debuginfo-1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le.rpm
cri-o-debugsource-1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le.rpm
cri-tools-1.19.0-7.el8.ppc64le.rpm
cri-tools-debuginfo-1.19.0-7.el8.ppc64le.rpm
cri-tools-debugsource-1.19.0-7.el8.ppc64le.rpm
ignition-2.6.0-9.rhaos4.6.git947598e.el8.ppc64le.rpm
ignition-debuginfo-2.6.0-9.rhaos4.6.git947598e.el8.ppc64le.rpm
ignition-debugsource-2.6.0-9.rhaos4.6.git947598e.el8.ppc64le.rpm
ignition-validate-2.6.0-9.rhaos4.6.git947598e.el8.ppc64le.rpm
ignition-validate-debuginfo-2.6.0-9.rhaos4.6.git947598e.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le.rpm

s390x:
conmon-2.0.21-3.rhaos4.6.el8.s390x.rpm
cri-o-1.19.7-2.rhaos4.6.git3c20b65.el8.s390x.rpm
cri-o-debuginfo-1.19.7-2.rhaos4.6.git3c20b65.el8.s390x.rpm
cri-o-debugsource-1.19.7-2.rhaos4.6.git3c20b65.el8.s390x.rpm
cri-tools-1.19.0-7.el8.s390x.rpm
cri-tools-debuginfo-1.19.0-7.el8.s390x.rpm
cri-tools-debugsource-1.19.0-7.el8.s390x.rpm
ignition-2.6.0-9.rhaos4.6.git947598e.el8.s390x.rpm
ignition-debuginfo-2.6.0-9.rhaos4.6.git947598e.el8.s390x.rpm
ignition-debugsource-2.6.0-9.rhaos4.6.git947598e.el8.s390x.rpm
ignition-validate-2.6.0-9.rhaos4.6.git947598e.el8.s390x.rpm
ignition-validate-debuginfo-2.6.0-9.rhaos4.6.git947598e.el8.s390x.rpm
openshift-hyperkube-4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x.rpm

x86_64:
conmon-2.0.21-3.rhaos4.6.el8.x86_64.rpm
cri-o-1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64.rpm
cri-o-debuginfo-1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64.rpm
cri-o-debugsource-1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64.rpm
cri-tools-1.19.0-7.el8.x86_64.rpm
cri-tools-debuginfo-1.19.0-7.el8.x86_64.rpm
cri-tools-debugsource-1.19.0-7.el8.x86_64.rpm
ignition-2.6.0-9.rhaos4.6.git947598e.el8.x86_64.rpm
ignition-debuginfo-2.6.0-9.rhaos4.6.git947598e.el8.x86_64.rpm
ignition-debugsource-2.6.0-9.rhaos4.6.git947598e.el8.x86_64.rpm
ignition-validate-2.6.0-9.rhaos4.6.git947598e.el8.x86_64.rpm
ignition-validate-debuginfo-2.6.0-9.rhaos4.6.git947598e.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1708
https://access.redhat.com/security/cve/CVE-2022-29036
https://access.redhat.com/security/cve/CVE-2022-29046
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LEX6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close