exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4999-01

Red Hat Security Advisory 2022-4999-01
Posted Jun 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4999-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.715. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1708
SHA-256 | 87381a92cabc250a866c5d6d89e677fbc839f6d9495f3a6fa42634b731772b04

Red Hat Security Advisory 2022-4999-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 3.11.715 packages and security update
Advisory ID: RHSA-2022:4999-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4999
Issue date: 2022-06-21
CVE Names: CVE-2022-1708
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 3.11.715 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.11.715. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:5000

Security Fix(es):

* cri-o: memory exhaustion on the node when access to the kube api
(CVE-2022-1708)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system is applied.

For OpenShift Container Platform 3.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/3.11/upgrading/index.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2085361 - CVE-2022-1708 cri-o: memory exhaustion on the node when access to the kube api
2089734 - ose-console: enable source containers for open source requirements

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.715-1.g2e6be86.el7.src.rpm
atomic-openshift-3.11.715-1.git.0.e449bb4.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.715-1.g99b2acf.el7.src.rpm
atomic-openshift-descheduler-3.11.715-1.gd435537.el7.src.rpm
atomic-openshift-dockerregistry-3.11.715-1.g0fa231c.el7.src.rpm
atomic-openshift-metrics-server-3.11.715-1.gf8bf728.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.715-1.gc8f26da.el7.src.rpm
atomic-openshift-service-idler-3.11.715-1.g39cfc66.el7.src.rpm
atomic-openshift-web-console-3.11.715-1.ga7c5920.el7.src.rpm
cri-o-1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.715-1.gedebe84.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.715-1.g13de638.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.715-1.g609cd20.el7.src.rpm
golang-github-prometheus-prometheus-3.11.715-1.g99aae51.el7.src.rpm
openshift-ansible-3.11.715-1.git.0.9151060.el7.src.rpm
openshift-enterprise-autoheal-3.11.715-1.gf2f435d.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.715-1.g22be164.el7.src.rpm
openshift-kuryr-3.11.715-1.g0c4bf66.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.715-1.git.0.e449bb4.el7.noarch.rpm
atomic-openshift-excluder-3.11.715-1.git.0.e449bb4.el7.noarch.rpm
openshift-ansible-3.11.715-1.git.0.9151060.el7.noarch.rpm
openshift-ansible-docs-3.11.715-1.git.0.9151060.el7.noarch.rpm
openshift-ansible-playbooks-3.11.715-1.git.0.9151060.el7.noarch.rpm
openshift-ansible-roles-3.11.715-1.git.0.9151060.el7.noarch.rpm
openshift-ansible-test-3.11.715-1.git.0.9151060.el7.noarch.rpm
openshift-kuryr-cni-3.11.715-1.g0c4bf66.el7.noarch.rpm
openshift-kuryr-common-3.11.715-1.g0c4bf66.el7.noarch.rpm
openshift-kuryr-controller-3.11.715-1.g0c4bf66.el7.noarch.rpm
python2-kuryr-kubernetes-3.11.715-1.g0c4bf66.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.715-1.g2e6be86.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.715-1.g2e6be86.el7.ppc64le.rpm
atomic-openshift-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-clients-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.715-1.g99b2acf.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.715-1.gd435537.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-master-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.715-1.gf8bf728.el7.ppc64le.rpm
atomic-openshift-node-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.715-1.gc8f26da.el7.ppc64le.rpm
atomic-openshift-pod-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.715-1.g39cfc66.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-tests-3.11.715-1.git.0.e449bb4.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.715-1.ga7c5920.el7.ppc64le.rpm
cri-o-1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le.rpm
cri-o-debuginfo-1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.715-1.gedebe84.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.715-1.gf2f435d.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.715-1.g22be164.el7.ppc64le.rpm
prometheus-3.11.715-1.g99aae51.el7.ppc64le.rpm
prometheus-alertmanager-3.11.715-1.g13de638.el7.ppc64le.rpm
prometheus-node-exporter-3.11.715-1.g609cd20.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.715-1.g2e6be86.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.715-1.g2e6be86.el7.x86_64.rpm
atomic-openshift-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-clients-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.715-1.g99b2acf.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.715-1.gd435537.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.11.715-1.g0fa231c.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-master-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.715-1.gf8bf728.el7.x86_64.rpm
atomic-openshift-node-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.715-1.gc8f26da.el7.x86_64.rpm
atomic-openshift-pod-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.715-1.g39cfc66.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-tests-3.11.715-1.git.0.e449bb4.el7.x86_64.rpm
atomic-openshift-web-console-3.11.715-1.ga7c5920.el7.x86_64.rpm
cri-o-1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64.rpm
cri-o-debuginfo-1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.715-1.gedebe84.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.715-1.gf2f435d.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.715-1.g22be164.el7.x86_64.rpm
prometheus-3.11.715-1.g99aae51.el7.x86_64.rpm
prometheus-alertmanager-3.11.715-1.g13de638.el7.x86_64.rpm
prometheus-node-exporter-3.11.715-1.g609cd20.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1708
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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GEQA
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close