-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Low: OpenShift Container Platform 4.10.60 packages and security update Advisory ID: RHSA-2023:3216-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2023:3216 Issue date: 2023-05-24 CVE Names: CVE-2022-2995 ===================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.10.60 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.60. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2023:3217 Security Fix(es): * cri-o: incorrect handling of the supplementary groups (CVE-2022-2995) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html 4. Solution: For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html 5. Bugs fixed (https://bugzilla.redhat.com/): 2121632 - CVE-2022-2995 cri-o: incorrect handling of the supplementary groups 6. Package List: Red Hat OpenShift Container Platform 4.10: Source: cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el7.src.rpm x86_64: cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el7.x86_64.rpm cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.10: Source: cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.src.rpm jenkins-2.387.3.1684251986-1.el8.src.rpm openshift-kuryr-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.src.rpm aarch64: cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.aarch64.rpm cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el8.aarch64.rpm cri-o-debugsource-1.23.5-11.rhaos4.10.gitfc32aac.el8.aarch64.rpm noarch: jenkins-2.387.3.1684251986-1.el8.noarch.rpm openshift-kuryr-cni-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.noarch.rpm openshift-kuryr-common-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.noarch.rpm openshift-kuryr-controller-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.noarch.rpm python3-kuryr-kubernetes-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.noarch.rpm ppc64le: cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.ppc64le.rpm cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el8.ppc64le.rpm cri-o-debugsource-1.23.5-11.rhaos4.10.gitfc32aac.el8.ppc64le.rpm s390x: cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.s390x.rpm cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el8.s390x.rpm cri-o-debugsource-1.23.5-11.rhaos4.10.gitfc32aac.el8.s390x.rpm x86_64: cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.x86_64.rpm cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el8.x86_64.rpm cri-o-debugsource-1.23.5-11.rhaos4.10.gitfc32aac.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-2995 https://access.redhat.com/security/updates/classification/#low https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZG4b0tzjgjWX9erEAQjlfhAAmEJOG+OJmT4SErhFbLKZ+5YkyefE1i7J 6u+JHTokTSCdovBWbKDZwNoK7R5YWicSBUjAtZYEq08tLVKw+vG7MJE1tpsmxfGi MTGmbEMzw/8Zf5vdZPfzcc+yX0ZLGcjd6pZbB7H/b0NdxWOwjiCKIfddqTP4foyh sru7++OLP9HQGYesUoNVGZCcAcpUtM4cyLu24JtXCaUT3Z5GosQvEj+dzB/8Nap+ dN+T16tMapAQ3gMrqYsreG3x/fmbCVjMWkelqj7EDGTUpE0JcXKen8l2K7BFOtTY G2LhJWkrg/Z/BJSdaOe3lHmpSSMwN5MSRny1rBcvzNOvsQWftysIBDvy1TrPepM8 UeSyBmDqhqqk+BA2Wuu78lWGwZok8GTtoFj1bZrVNWvYunGLhBo9VZmPvFmrRYaR l7TNI/6F+JG8zLAWl0A++lE0CXU90PdxScHiJfuIyp3jk5iPAaFH6eaagcUzZu7O D6fPOlvvuwtbtP3iBSDHHsdlj0VS6Tp4zY4wlGkoEw0GSrzv1+Br9fIzZUbZFUGA 9jaUpNQ4VrN1wshk+WBABNyFpLSxMe8Iz0c50Q01n/trAUhc9ragcWv//BgwOR++ dWREDzPAFg+N7JDzzHKQGx7lzFXVhbA6+SW6GFd+S55PxkNs4EjaluVphkTTTr7D H+y1GUMT/NA= =JxM/ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce