-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.8.35 security update Advisory ID: RHSA-2022:0871-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2022:0871 Issue date: 2022-03-22 CVE Names: CVE-2022-0811 ===================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.8.35 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.8 - noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.35. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2022:0872 Security Fix(es): * CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter (CVE-2022-0811) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html 4. Solution: For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html 5. Bugs fixed (https://bugzilla.redhat.com/): 2059475 - CVE-2022-0811 CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter 2064010 - Placeholder bug for OCP 4.8.0 rpm release 6. Package List: Red Hat OpenShift Container Platform 4.8: Source: cri-o-1.21.5-3.rhaos4.8.gitaf64931.el7.src.rpm openshift-4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src.rpm openshift-ansible-4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src.rpm noarch: openshift-ansible-4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch.rpm openshift-ansible-test-4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch.rpm x86_64: cri-o-1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64.rpm cri-o-debuginfo-1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64.rpm openshift-hyperkube-4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.8: Source: cri-o-1.21.5-3.rhaos4.8.gitaf64931.el8.src.rpm jenkins-2-plugins-4.8.1646993358-1.el8.src.rpm openshift-4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src.rpm noarch: jenkins-2-plugins-4.8.1646993358-1.el8.noarch.rpm ppc64le: cri-o-1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le.rpm cri-o-debuginfo-1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le.rpm cri-o-debugsource-1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le.rpm openshift-hyperkube-4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le.rpm s390x: cri-o-1.21.5-3.rhaos4.8.gitaf64931.el8.s390x.rpm cri-o-debuginfo-1.21.5-3.rhaos4.8.gitaf64931.el8.s390x.rpm cri-o-debugsource-1.21.5-3.rhaos4.8.gitaf64931.el8.s390x.rpm openshift-hyperkube-4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x.rpm x86_64: cri-o-1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64.rpm cri-o-debuginfo-1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64.rpm cri-o-debugsource-1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64.rpm openshift-hyperkube-4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0811 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYjo/0NzjgjWX9erEAQgbxw/+MuJ/wBvUszKa6L2fNuWivVW6ln+z/aaA 5V7+5ZXqKBh3UipzKAly1XIYaVt6wdqUgb6MfjHX1Z806Fe2x/l1QpPk16dRvHs+ fx6djk3mACBh1a40bakWF4nJnQqobzy4hsGYHkCe6Wdvnf76yoVMh552plTfPpu/ ZMWlK6j8uShRfu6KY5A4nb2SlUhCyerPhDq1oJ59UbQpK2XXm55mT1/LgxBhcVqe msnJycMXZuv5vsYZC4yTL5WrA3MBaJya8tjPAR3PEcH++IY53paeUq/IDMb9s54R ucMMItEBCtR6wGrSoW0owuDZ/ONtd8Ub0jYfX+DBN/XaUqyU1OABxKJmThoW/tio KEZCy2Tp70rPmd+0diLqQc7SBVGNvylETuGjP/uWraWersGQzoEbCoMnfnDJshye G0gqhxa7eAhWMBL0Ubcm15Erfj4vKZfZAMTUo4/nF3itLNzRMTAzrj3yjlXdx0s5 w8Q5+icCOWyLLNBBe4vG9A03yi3JgRcGjt5J4RXBYAZUxLFI+bWIkBhxJ6Jxty3m zHTQkW4K976enyuBgZmejmV9YttHQSDzF5GUGW5ijzsxpRKnF3U9uKGEvZuYiyUQ s34KHmRTm4Fu4XwQEPNO0nlgop8r8Efah3GAc6kHa52WPR7uIoL8krgoSJufIVEj OAytIPR9emA= =rGm9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce