Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3216-01

Red Hat Security Advisory 2023-3216-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.60.

Packet Storm
#vulnerability#web#red_hat#js#git#kubernetes#rpm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: OpenShift Container Platform 4.10.60 packages and security update
Advisory ID: RHSA-2023:3216-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3216
Issue date: 2023-05-24
CVE Names: CVE-2022-2995
=====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.10.60 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.60. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2023:3217

Security Fix(es):

  • cri-o: incorrect handling of the supplementary groups (CVE-2022-2995)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

  1. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2121632 - CVE-2022-2995 cri-o: incorrect handling of the supplementary groups

  1. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el7.src.rpm

x86_64:
cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el7.x86_64.rpm
cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.src.rpm
jenkins-2.387.3.1684251986-1.el8.src.rpm
openshift-kuryr-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.aarch64.rpm
cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el8.aarch64.rpm
cri-o-debugsource-1.23.5-11.rhaos4.10.gitfc32aac.el8.aarch64.rpm

noarch:
jenkins-2.387.3.1684251986-1.el8.noarch.rpm
openshift-kuryr-cni-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.10.0-202305161315.p0.g8e4df8b.assembly.stream.el8.noarch.rpm

ppc64le:
cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.ppc64le.rpm
cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el8.ppc64le.rpm
cri-o-debugsource-1.23.5-11.rhaos4.10.gitfc32aac.el8.ppc64le.rpm

s390x:
cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.s390x.rpm
cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el8.s390x.rpm
cri-o-debugsource-1.23.5-11.rhaos4.10.gitfc32aac.el8.s390x.rpm

x86_64:
cri-o-1.23.5-11.rhaos4.10.gitfc32aac.el8.x86_64.rpm
cri-o-debuginfo-1.23.5-11.rhaos4.10.gitfc32aac.el8.x86_64.rpm
cri-o-debugsource-1.23.5-11.rhaos4.10.gitfc32aac.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2995
https://access.redhat.com/security/updates/classification/#low
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZG4b0tzjgjWX9erEAQjlfhAAmEJOG+OJmT4SErhFbLKZ+5YkyefE1i7J
6u+JHTokTSCdovBWbKDZwNoK7R5YWicSBUjAtZYEq08tLVKw+vG7MJE1tpsmxfGi
MTGmbEMzw/8Zf5vdZPfzcc+yX0ZLGcjd6pZbB7H/b0NdxWOwjiCKIfddqTP4foyh
sru7++OLP9HQGYesUoNVGZCcAcpUtM4cyLu24JtXCaUT3Z5GosQvEj+dzB/8Nap+
dN+T16tMapAQ3gMrqYsreG3x/fmbCVjMWkelqj7EDGTUpE0JcXKen8l2K7BFOtTY
G2LhJWkrg/Z/BJSdaOe3lHmpSSMwN5MSRny1rBcvzNOvsQWftysIBDvy1TrPepM8
UeSyBmDqhqqk+BA2Wuu78lWGwZok8GTtoFj1bZrVNWvYunGLhBo9VZmPvFmrRYaR
l7TNI/6F+JG8zLAWl0A++lE0CXU90PdxScHiJfuIyp3jk5iPAaFH6eaagcUzZu7O
D6fPOlvvuwtbtP3iBSDHHsdlj0VS6Tp4zY4wlGkoEw0GSrzv1+Br9fIzZUbZFUGA
9jaUpNQ4VrN1wshk+WBABNyFpLSxMe8Iz0c50Q01n/trAUhc9ragcWv//BgwOR++
dWREDzPAFg+N7JDzzHKQGx7lzFXVhbA6+SW6GFd+S55PxkNs4EjaluVphkTTTr7D
H+y1GUMT/NA=
=JxM/
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:3915: Red Hat Security Advisory: OpenShift Container Platform 4.11.44 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS...

Red Hat Security Advisory 2023-3644-01

Red Hat Security Advisory 2023-3644-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

RHSA-2023:3644: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.0

Red Hat OpenShift Service Mesh Containers for 2.4.0 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

RHSA-2023:3541: Red Hat Security Advisory: OpenShift Container Platform 4.11.43 packages and security update

Red Hat OpenShift Container Platform release 4.11.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2995: Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct acc...

RHSA-2023:3216: Red Hat Security Advisory: OpenShift Container Platform 4.10.60 packages and security update

Red Hat OpenShift Container Platform release 4.10.60 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2995: Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct acc...

Red Hat Security Advisory 2023-2041-01

Red Hat Security Advisory 2023-2041-01 - Migration Toolkit for Applications 6.1.0 Images. Issues addressed include denial of service, privilege escalation, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:2041: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.1.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect ...

Red Hat Security Advisory 2023-0693-01

Red Hat Security Advisory 2023-0693-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:0693: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.7 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtain privileges via the mapValues() method. * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw a...

Red Hat Security Advisory 2022-7399-01

Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-7398-02

Red Hat Security Advisory 2022-7398-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include a denial of service vulnerability.

RHSA-2022:7398: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 packages and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: go-yaml: Denial of Service in go-yaml * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-2995: cri-o: incorrect handlin...

GHSA-phjr-8j92-w5v7: CRI-O incorrect handling of supplementary groups may lead to sensitive information disclosure

Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.

CVE-2022-2990: Vulnerability in Linux containers – investigation and mitigation

An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution