what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0697-01

Red Hat Security Advisory 2023-0697-01
Posted Feb 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0697-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.52. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-1471, CVE-2022-34174
SHA-256 | df5b4cc4ac35dbe42baecb8d5d001dac55e6bc34de336d28c49c28f68ec05f9b

Red Hat Security Advisory 2023-0697-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.10.52 security update
Advisory ID: RHSA-2023:0697-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0697
Issue date: 2023-02-15
CVE Names: CVE-2022-1471 CVE-2022-34174
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.10.52 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.52. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:0698

Security Fix(es):

* SnakeYaml: Constructor Deserialization Remote Code Execution
(CVE-2022-1471)

* jenkins: Observable timing discrepancy allows determining username
validity (CVE-2022-34174)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2119653 - CVE-2022-34174 jenkins: Observable timing discrepancy allows determining username validity
2150009 - CVE-2022-1471 SnakeYaml: Constructor Deserialization Remote Code Execution

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
openshift-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el7.src.rpm
openshift-ansible-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el7.src.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el7.noarch.rpm

x86_64:
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.10.0-202302072053.p0.gdaed147.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.src.rpm
jenkins-2-plugins-4.10.1675407676-1.el8.src.rpm
jenkins-2.361.1.1675406172-1.el8.src.rpm
openshift-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.src.rpm
openshift-ansible-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el8.src.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.src.rpm
openshift-kuryr-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.src.rpm
python-sushy-4.1.5-0.20221125154417.ff95176.el8.src.rpm

aarch64:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.aarch64.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.aarch64.rpm

noarch:
jenkins-2-plugins-4.10.1675407676-1.el8.noarch.rpm
jenkins-2.361.1.1675406172-1.el8.noarch.rpm
openshift-ansible-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.noarch.rpm
python3-sushy-4.1.5-0.20221125154417.ff95176.el8.noarch.rpm
python3-sushy-tests-4.1.5-0.20221125154417.ff95176.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.ppc64le.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.s390x.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.x86_64.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1471
https://access.redhat.com/security/cve/CVE-2022-34174
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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XLnM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close