exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6094-01

Red Hat Security Advisory 2022-6094-01
Posted Aug 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6094-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.28.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-23773, CVE-2022-23806, CVE-2022-24675, CVE-2022-28327
SHA-256 | 25d7a159d802aef017a9207fd1131dff0755aaad3bb8c005a5117526d9b4db18

Red Hat Security Advisory 2022-6094-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.10.28 packages and security update
Advisory ID: RHSA-2022:6094-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6094
Issue date: 2022-08-23
CVE Names: CVE-2022-23773 CVE-2022-23806 CVE-2022-24675
CVE-2022-28327
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.10.28 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.28. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:6095

Security Fix(es):

* golang: cmd/go: misinterpretation of branch names can lead to incorrect
access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field
elements (CVE-2022-23806)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: crypto/elliptic: panic caused by oversized scalar
(CVE-2022-28327)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2053429 - CVE-2022-23806 golang: crypto/elliptic: IsOnCurve returns true for invalid field elements
2053541 - CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control
2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode
2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.3-13.rhaos4.10.git6af791c.1.el7.src.rpm
openshift-ansible-4.10.0-202208150436.p0.gb1f6fe3.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.10.0-202208150436.p0.gb1f6fe3.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.10.0-202208150436.p0.gb1f6fe3.assembly.stream.el7.noarch.rpm

x86_64:
cri-o-1.23.3-13.rhaos4.10.git6af791c.1.el7.x86_64.rpm
cri-o-debuginfo-1.23.3-13.rhaos4.10.git6af791c.1.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
NetworkManager-1.30.0-16.el8_4.src.rpm
console-login-helper-messages-0.20.4-1.rhaos4.10.el8.src.rpm
cri-o-1.23.3-14.rhaos4.10.git6af791c.1.el8.src.rpm
openshift-ansible-4.10.0-202208150436.p0.gb1f6fe3.assembly.stream.el8.src.rpm

aarch64:
NetworkManager-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-adsl-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-adsl-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-bluetooth-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-bluetooth-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-cloud-setup-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-cloud-setup-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-debugsource-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-libnm-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-libnm-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-libnm-devel-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-ovs-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-ovs-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-ppp-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-ppp-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-team-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-team-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-tui-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-tui-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-wifi-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-wifi-debuginfo-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-wwan-1.30.0-16.el8_4.aarch64.rpm
NetworkManager-wwan-debuginfo-1.30.0-16.el8_4.aarch64.rpm
cri-o-1.23.3-14.rhaos4.10.git6af791c.1.el8.aarch64.rpm
cri-o-debuginfo-1.23.3-14.rhaos4.10.git6af791c.1.el8.aarch64.rpm
cri-o-debugsource-1.23.3-14.rhaos4.10.git6af791c.1.el8.aarch64.rpm

noarch:
NetworkManager-config-connectivity-redhat-1.30.0-16.el8_4.noarch.rpm
NetworkManager-config-server-1.30.0-16.el8_4.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.30.0-16.el8_4.noarch.rpm
console-login-helper-messages-0.20.4-1.rhaos4.10.el8.noarch.rpm
console-login-helper-messages-issuegen-0.20.4-1.rhaos4.10.el8.noarch.rpm
console-login-helper-messages-profile-0.20.4-1.rhaos4.10.el8.noarch.rpm
openshift-ansible-4.10.0-202208150436.p0.gb1f6fe3.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.10.0-202208150436.p0.gb1f6fe3.assembly.stream.el8.noarch.rpm

ppc64le:
NetworkManager-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-adsl-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-adsl-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-bluetooth-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-bluetooth-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-cloud-setup-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-cloud-setup-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-debugsource-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-libnm-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-libnm-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-libnm-devel-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-ovs-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-ovs-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-ppp-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-ppp-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-team-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-team-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-tui-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-tui-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-wifi-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-wifi-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-wwan-1.30.0-16.el8_4.ppc64le.rpm
NetworkManager-wwan-debuginfo-1.30.0-16.el8_4.ppc64le.rpm
cri-o-1.23.3-14.rhaos4.10.git6af791c.1.el8.ppc64le.rpm
cri-o-debuginfo-1.23.3-14.rhaos4.10.git6af791c.1.el8.ppc64le.rpm
cri-o-debugsource-1.23.3-14.rhaos4.10.git6af791c.1.el8.ppc64le.rpm

s390x:
NetworkManager-1.30.0-16.el8_4.s390x.rpm
NetworkManager-adsl-1.30.0-16.el8_4.s390x.rpm
NetworkManager-adsl-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-bluetooth-1.30.0-16.el8_4.s390x.rpm
NetworkManager-bluetooth-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-cloud-setup-1.30.0-16.el8_4.s390x.rpm
NetworkManager-cloud-setup-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-debugsource-1.30.0-16.el8_4.s390x.rpm
NetworkManager-libnm-1.30.0-16.el8_4.s390x.rpm
NetworkManager-libnm-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-libnm-devel-1.30.0-16.el8_4.s390x.rpm
NetworkManager-ovs-1.30.0-16.el8_4.s390x.rpm
NetworkManager-ovs-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-ppp-1.30.0-16.el8_4.s390x.rpm
NetworkManager-ppp-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-team-1.30.0-16.el8_4.s390x.rpm
NetworkManager-team-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-tui-1.30.0-16.el8_4.s390x.rpm
NetworkManager-tui-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-wifi-1.30.0-16.el8_4.s390x.rpm
NetworkManager-wifi-debuginfo-1.30.0-16.el8_4.s390x.rpm
NetworkManager-wwan-1.30.0-16.el8_4.s390x.rpm
NetworkManager-wwan-debuginfo-1.30.0-16.el8_4.s390x.rpm
cri-o-1.23.3-14.rhaos4.10.git6af791c.1.el8.s390x.rpm
cri-o-debuginfo-1.23.3-14.rhaos4.10.git6af791c.1.el8.s390x.rpm
cri-o-debugsource-1.23.3-14.rhaos4.10.git6af791c.1.el8.s390x.rpm

x86_64:
NetworkManager-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-adsl-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-adsl-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-bluetooth-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-bluetooth-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-cloud-setup-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-cloud-setup-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-debugsource-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-libnm-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-libnm-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-libnm-devel-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-ovs-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-ovs-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-ppp-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-ppp-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-team-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-team-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-tui-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-tui-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-wifi-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-wifi-debuginfo-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-wwan-1.30.0-16.el8_4.x86_64.rpm
NetworkManager-wwan-debuginfo-1.30.0-16.el8_4.x86_64.rpm
cri-o-1.23.3-14.rhaos4.10.git6af791c.1.el8.x86_64.rpm
cri-o-debuginfo-1.23.3-14.rhaos4.10.git6af791c.1.el8.x86_64.rpm
cri-o-debugsource-1.23.3-14.rhaos4.10.git6af791c.1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23773
https://access.redhat.com/security/cve/CVE-2022-23806
https://access.redhat.com/security/cve/CVE-2022-24675
https://access.redhat.com/security/cve/CVE-2022-28327
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYwVrz9zjgjWX9erEAQjcbA//eN2vW8asXYihLWgL9HUobwPZIVsGfYFq
HsYP5wuVWXjrLrxMX0oka8EHcZEgl3g2wewdk2cuAsjt8D8dZszCivUfDe/JZmUD
z5EZ5kBlUihrGm5xLysRgf11e5j+f0E14zIiy3KEaM7GfghiTZnT53RSh5j7gK3n
Op5dQCdX6MmSxWmqTa2GvcoXK6eo3L/K4BKxvt0DLCByHQD9sazQg88Gv43eypcX
SojHLVfLRbrQALy09258f/9n39uMaVIe0A34cTtoWG9w28xYPSEdicf3pJr+oxOq
E9/x9b+rRYwHl+eDXvfx3zj1teovBTcfslR6W56/JPYUtpN9TuO+XMMkb9q7ujke
vkJYewklQItsfj6MqbshbhRYAAneo9blk/TAePaez++OQQhhtEN8Ctgdh5/FSg2e
cAldJQIEdG9O4KlpReNdS8++0MthbXtiumryy3hrv3VzlatQWfL57E0QeHh6iFPj
uCnqBFuU0qTJA1NeJNfZo05iHmPF7LrlVVwo4ZJjt2e21UhJSyTinJRgYLAl0qsK
f1PEeFChMafyuBLqRGPvWQb5J8v1GyAGzbalkw/yh2EWbPjvayaduP687tbpvAfJ
6QQHIkOe53dzQcnnGB/RqSSWnYPuZiwpibquuUeUyx+tNvoZVw/2dxzZ9lpqIRRa
D7wz6X/+NDE=zFte
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close