-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.6.56 packages and security update Advisory ID: RHSA-2022:0866-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2022:0866 Issue date: 2022-03-23 CVE Names: CVE-2022-0811 ===================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.6.56 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.56. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2022:0867 Security Fix(es): * CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter (CVE-2022-0811) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html 4. Solution: For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html 5. Bugs fixed (https://bugzilla.redhat.com/): 2059475 - CVE-2022-0811 CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter 2064006 - Placeholder bug for OCP 4.6.0 rpm release 6. Package List: Red Hat OpenShift Container Platform 4.6: Source: cri-o-1.19.5-3.rhaos4.6.git91f8458.el7.src.rpm openshift-4.6.0-202203110946.p0.g6175753.assembly.stream.el7.src.rpm openshift-ansible-4.6.0-202202251050.p0.g87e9f0c.assembly.stream.el7.src.rpm openshift-clients-4.6.0-202203011423.p0.gb153f08.assembly.stream.el7.src.rpm noarch: openshift-ansible-4.6.0-202202251050.p0.g87e9f0c.assembly.stream.el7.noarch.rpm openshift-ansible-test-4.6.0-202202251050.p0.g87e9f0c.assembly.stream.el7.noarch.rpm x86_64: cri-o-1.19.5-3.rhaos4.6.git91f8458.el7.x86_64.rpm cri-o-debuginfo-1.19.5-3.rhaos4.6.git91f8458.el7.x86_64.rpm openshift-clients-4.6.0-202203011423.p0.gb153f08.assembly.stream.el7.x86_64.rpm openshift-clients-redistributable-4.6.0-202203011423.p0.gb153f08.assembly.stream.el7.x86_64.rpm openshift-hyperkube-4.6.0-202203110946.p0.g6175753.assembly.stream.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.6: Source: atomic-openshift-service-idler-4.6.0-202202251050.p0.g39cfc66.assembly.stream.el8.src.rpm cri-o-1.19.5-3.rhaos4.6.git91f8458.el8.src.rpm openshift-4.6.0-202203110946.p0.g6175753.assembly.stream.el8.src.rpm openshift-clients-4.6.0-202203011423.p0.gb153f08.assembly.stream.el8.src.rpm openshift-kuryr-4.6.0-202202251050.p0.g74cd766.assembly.stream.el8.src.rpm noarch: openshift-kuryr-cni-4.6.0-202202251050.p0.g74cd766.assembly.stream.el8.noarch.rpm openshift-kuryr-common-4.6.0-202202251050.p0.g74cd766.assembly.stream.el8.noarch.rpm openshift-kuryr-controller-4.6.0-202202251050.p0.g74cd766.assembly.stream.el8.noarch.rpm python3-kuryr-kubernetes-4.6.0-202202251050.p0.g74cd766.assembly.stream.el8.noarch.rpm ppc64le: atomic-openshift-service-idler-4.6.0-202202251050.p0.g39cfc66.assembly.stream.el8.ppc64le.rpm cri-o-1.19.5-3.rhaos4.6.git91f8458.el8.ppc64le.rpm cri-o-debuginfo-1.19.5-3.rhaos4.6.git91f8458.el8.ppc64le.rpm cri-o-debugsource-1.19.5-3.rhaos4.6.git91f8458.el8.ppc64le.rpm openshift-clients-4.6.0-202203011423.p0.gb153f08.assembly.stream.el8.ppc64le.rpm openshift-hyperkube-4.6.0-202203110946.p0.g6175753.assembly.stream.el8.ppc64le.rpm s390x: atomic-openshift-service-idler-4.6.0-202202251050.p0.g39cfc66.assembly.stream.el8.s390x.rpm cri-o-1.19.5-3.rhaos4.6.git91f8458.el8.s390x.rpm cri-o-debuginfo-1.19.5-3.rhaos4.6.git91f8458.el8.s390x.rpm cri-o-debugsource-1.19.5-3.rhaos4.6.git91f8458.el8.s390x.rpm openshift-clients-4.6.0-202203011423.p0.gb153f08.assembly.stream.el8.s390x.rpm openshift-hyperkube-4.6.0-202203110946.p0.g6175753.assembly.stream.el8.s390x.rpm x86_64: atomic-openshift-service-idler-4.6.0-202202251050.p0.g39cfc66.assembly.stream.el8.x86_64.rpm cri-o-1.19.5-3.rhaos4.6.git91f8458.el8.x86_64.rpm cri-o-debuginfo-1.19.5-3.rhaos4.6.git91f8458.el8.x86_64.rpm cri-o-debugsource-1.19.5-3.rhaos4.6.git91f8458.el8.x86_64.rpm openshift-clients-4.6.0-202203011423.p0.gb153f08.assembly.stream.el8.x86_64.rpm openshift-clients-redistributable-4.6.0-202203011423.p0.gb153f08.assembly.stream.el8.x86_64.rpm openshift-hyperkube-4.6.0-202203110946.p0.g6175753.assembly.stream.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0811 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYjs85dzjgjWX9erEAQhw8g/8CFKSSl1Xm7EC8qn6cwxSj9tX4Lpn/NGa rkXGSUDSIXikQiMbsrM6YYfi/Pf5O9Vh5Q9IKwML8SYaaAxUzwNNgggql4doD5G6 5LfPdxtFUK4/TejrvW8tLvbFwfpCtJ78kAKiqjpjMTlvQn5aL9A6egFYQXkOlqXM 0pNS1++5C/8Ew3rTkfbpjNJ1lyJS43fG21f3oNJ2yt1M90YAbdPUPOK892xalwyh S0+HKHjMfdcrE4NedRexWTdmW1aRdW9MP5AdJ1ETkQ0JPRNk5Z8DW2N8TAo/XDck oSUfawLwEC7dtQhdTTKC3OPgeq6rLs34u8UHNNOUnqmu/5fM00yjsNzlNs9+YTNW W94Q/GwavD0TEmLp31bZ86BksonfWm8RuzSmD4P2zA4E5aYFAhzHEuco/zQONXOG ZI+oYppul2rbJLxfyGW2OA2Havij7swM/LS8KeNKSFUv/3imQSttcwtcO0m9Wtqq yeSN1MRhgCS884lf5qctALVDjYr2glIn9aNKcqeqrwCHCOO3jb8aKx0r4pNEz1RM 6IiOELl0NAuOhO5KXO4fSePSx/Z3mPBaCjedRa6ZPfdjIxwgSk7R8nF/MUI14pvq 4P/h4f9d3De5BfOYcnH8pmyK8j48P5C8i93aPdFkuCsfqUJiNyUa9Tzbf38jhhFf aohTjb/wOQ8= =L6lO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce