exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4943-01

Red Hat Security Advisory 2022-4943-01
Posted Jun 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4943-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.18. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1708
SHA-256 | 5beb32e5d2b3fe3591e3b9ef969aaef64993ae76d0f7aa26624906b261f5a33d

Red Hat Security Advisory 2022-4943-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.10.18 packages and security update
Advisory ID: RHSA-2022:4943-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4943
Issue date: 2022-06-13
CVE Names: CVE-2022-1708
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.18 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.18. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:4944

Security Fix(es):

* cri-o: memory exhaustion on the node when access to the kube api
(CVE-2022-1708)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2085361 - CVE-2022-1708 cri-o: memory exhaustion on the node when access to the kube api

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
conmon-2.0.29-3.rhaos4.10.el8.src.rpm
cri-o-1.23.3-3.rhaos4.10.git5fe1720.el8.src.rpm
openstack-ironic-python-agent-8.3.1-0.20220606104811.3c9b113.el8.src.rpm

aarch64:
conmon-2.0.29-3.rhaos4.10.el8.aarch64.rpm
conmon-debuginfo-2.0.29-3.rhaos4.10.el8.aarch64.rpm
conmon-debugsource-2.0.29-3.rhaos4.10.el8.aarch64.rpm
cri-o-1.23.3-3.rhaos4.10.git5fe1720.el8.aarch64.rpm
cri-o-debuginfo-1.23.3-3.rhaos4.10.git5fe1720.el8.aarch64.rpm
cri-o-debugsource-1.23.3-3.rhaos4.10.git5fe1720.el8.aarch64.rpm

noarch:
openstack-ironic-python-agent-8.3.1-0.20220606104811.3c9b113.el8.noarch.rpm
python3-ironic-python-agent-8.3.1-0.20220606104811.3c9b113.el8.noarch.rpm

ppc64le:
conmon-2.0.29-3.rhaos4.10.el8.ppc64le.rpm
conmon-debuginfo-2.0.29-3.rhaos4.10.el8.ppc64le.rpm
conmon-debugsource-2.0.29-3.rhaos4.10.el8.ppc64le.rpm
cri-o-1.23.3-3.rhaos4.10.git5fe1720.el8.ppc64le.rpm
cri-o-debuginfo-1.23.3-3.rhaos4.10.git5fe1720.el8.ppc64le.rpm
cri-o-debugsource-1.23.3-3.rhaos4.10.git5fe1720.el8.ppc64le.rpm

s390x:
conmon-2.0.29-3.rhaos4.10.el8.s390x.rpm
conmon-debuginfo-2.0.29-3.rhaos4.10.el8.s390x.rpm
conmon-debugsource-2.0.29-3.rhaos4.10.el8.s390x.rpm
cri-o-1.23.3-3.rhaos4.10.git5fe1720.el8.s390x.rpm
cri-o-debuginfo-1.23.3-3.rhaos4.10.git5fe1720.el8.s390x.rpm
cri-o-debugsource-1.23.3-3.rhaos4.10.git5fe1720.el8.s390x.rpm

x86_64:
conmon-2.0.29-3.rhaos4.10.el8.x86_64.rpm
conmon-debuginfo-2.0.29-3.rhaos4.10.el8.x86_64.rpm
conmon-debugsource-2.0.29-3.rhaos4.10.el8.x86_64.rpm
cri-o-1.23.3-3.rhaos4.10.git5fe1720.el8.x86_64.rpm
cri-o-debuginfo-1.23.3-3.rhaos4.10.git5fe1720.el8.x86_64.rpm
cri-o-debugsource-1.23.3-3.rhaos4.10.git5fe1720.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1708
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=perY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close