Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2280: Red Hat Security Advisory: OpenShift Container Platform 3.11.705 security update

Red Hat OpenShift Container Platform release 3.11.705 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter
  • CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin
  • CVE-2022-29046: subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
Red Hat Security Data
#xss#vulnerability#web#red_hat#dos#redis#git#kubernetes#oauth#auth#rpm#docker

Synopsis

Important: OpenShift Container Platform 3.11.705 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 3.11.705 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.705. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2022:2281

Security Fix(es):

  • credentials: Stored XSS vulnerabilities in jenkins plugin

(CVE-2022-29036)

  • subversion: Stored XSS vulnerabilities in Jenkins subversion plugin

(CVE-2022-29046)

  • prometheus/client_golang: Denial of service using

InstrumentHandlerCounter (CVE-2022-21698)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)listed in the References section.

All OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/3.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 3.11 x86_64
  • Red Hat OpenShift Container Platform for Power 3.11 ppc64le

Fixes

  • BZ - 2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter
  • BZ - 2069201 - during node scaleup sdn-pod crashloopback could not start DNS, unable to read config file: open /etc/origin/node/resolv.conf: no such file or directory
  • BZ - 2071682 - sdn pod is crashing with panic: runtime error: invalid memory address or nil pointer dereference
  • BZ - 2074847 - CVE-2022-29036 credentials: Stored XSS vulnerabilities in jenkins plugin
  • BZ - 2074851 - CVE-2022-29046 subversion: Stored XSS vulnerabilities in Jenkins subversion plugin

Red Hat OpenShift Container Platform 3.11

SRPM

atomic-enterprise-service-catalog-3.11.705-1.g2e6be86.el7.src.rpm

SHA-256: e5dd43cd271a678dc24f34094a0c18f00b9b89f695aa023e6649f8ae98e2e483

atomic-openshift-3.11.705-1.git.0.7a17a5d.el7.src.rpm

SHA-256: a50dd4fc4926c721b4d6a41cd30029cf1bdd6c34ce400eeb4736767726091c8a

atomic-openshift-cluster-autoscaler-3.11.705-1.g99b2acf.el7.src.rpm

SHA-256: 9386971d5403a3f658d034114b457db9ff387c347338a0d03cc0e04b2ca4ce5e

atomic-openshift-descheduler-3.11.705-1.gd435537.el7.src.rpm

SHA-256: 7572bb7b944048d56b2bc9a379636502c55fbc37d2002ab067350c10727f0a65

atomic-openshift-dockerregistry-3.11.705-1.g0fa231c.el7.src.rpm

SHA-256: 92090ff4b31483c80cece46470a96e756a9db9fd26c3a57645fd524fa313a808

atomic-openshift-metrics-server-3.11.705-1.gf8bf728.el7.src.rpm

SHA-256: 744bb00039db72dfe8ff47a21ac00f3460631d3768ccedcf7cb7caed0e63db96

atomic-openshift-node-problem-detector-3.11.705-1.gc8f26da.el7.src.rpm

SHA-256: 03a86c3b9dbccd02ff934c6853b27819ba0c4d8b45cfbc8d8c7c320376ecc8e1

atomic-openshift-service-idler-3.11.705-1.g39cfc66.el7.src.rpm

SHA-256: 013edaef25192b79fddc664a72cd7198487170ecfa6e5477c4237f5e2f27625d

atomic-openshift-web-console-3.11.705-1.ge59c860.el7.src.rpm

SHA-256: c6b1185a524f8b06f9d928cd1f99ba8496e76ace945fcda0e7b3d93197d6f4d6

golang-github-openshift-oauth-proxy-3.11.705-1.gedebe84.el7.src.rpm

SHA-256: 90e195c08ad3cc38519334fd051acc1c15b9a92ea311b54fa3b5a6e2d6af4e29

golang-github-prometheus-alertmanager-3.11.705-1.g13de638.el7.src.rpm

SHA-256: 0491f36c20b1d296cc9d035e898bbae8cbfa370d5338d3072485f7ea276443d1

golang-github-prometheus-node_exporter-3.11.705-1.g609cd20.el7.src.rpm

SHA-256: 8308bf12ff900a12f556ce9e2c08dc5462792d24f4f3c20661b28447017a2759

golang-github-prometheus-prometheus-3.11.705-1.g99aae51.el7.src.rpm

SHA-256: 733b17dd697e73c2d1ed95f45a4bddcec1fffc03783cbc96ac40014bfc437054

jenkins-2-plugins-3.11.1650628887-1.el7.src.rpm

SHA-256: d81d10118d408b06b08924cceb1c2d08870e56b72bd59b66b05cd4a74cec5ed7

openshift-ansible-3.11.705-1.git.0.ad19a48.el7.src.rpm

SHA-256: 7b4c689eccf367074b72a41866b0a760eb9c8c6ff027e49adc333b4cc8e2ca9f

openshift-enterprise-autoheal-3.11.705-1.gf2f435d.el7.src.rpm

SHA-256: da523fa4cea99b7f00598fb3b67768a8d9b14190f1549dd6f8df1666b4641461

openshift-enterprise-cluster-capacity-3.11.705-1.g22be164.el7.src.rpm

SHA-256: 261bf38e9d4d527750f332837a825963d3dd156fc657832bffcc30933c06e1af

openshift-kuryr-3.11.705-1.g0c4bf66.el7.src.rpm

SHA-256: 77366aab2f29cf5a7a30689221ee01e939650df351697e325b37557df2be54c1

x86_64

atomic-enterprise-service-catalog-3.11.705-1.g2e6be86.el7.x86_64.rpm

SHA-256: 76d7c53fc6926753d717e21a7269af37c1f0a05aaadcad28fcf06ef499e4ada1

atomic-enterprise-service-catalog-svcat-3.11.705-1.g2e6be86.el7.x86_64.rpm

SHA-256: 3ba407ff07a9d211f5367d6a4a5d1cdcd9c74ead573b4497bf95219f60138734

atomic-openshift-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: f790e63b11a8219aec3025bb8742ff0b6ef13efa96537900bef5a981ce2f8eae

atomic-openshift-clients-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: fa834224d7c819e5b20d68110bd2268cbaa1c58d05744886ef0c31b672064666

atomic-openshift-clients-redistributable-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: c97aa492354dd258ea51b4d6f7e34e778c148e8c16ae61ec15641d40650e057e

atomic-openshift-cluster-autoscaler-3.11.705-1.g99b2acf.el7.x86_64.rpm

SHA-256: d113ad804910c176571ae24279bbf6be45a53ca895af87303eb261b996af4971

atomic-openshift-descheduler-3.11.705-1.gd435537.el7.x86_64.rpm

SHA-256: 62ba01a88893ce3dacbf6f9526feeb9302e601d788ad0fa46398ac3bbeb4a54d

atomic-openshift-docker-excluder-3.11.705-1.git.0.7a17a5d.el7.noarch.rpm

SHA-256: b2d8b7932f7c71ff1c7056d9da918e9d7db40022b1eb52d6846c1c18c6794883

atomic-openshift-dockerregistry-3.11.705-1.g0fa231c.el7.x86_64.rpm

SHA-256: d144b877fa4695bb5cb483ccd9e84e5c7a213117c11bc139e745057d55e897c4

atomic-openshift-excluder-3.11.705-1.git.0.7a17a5d.el7.noarch.rpm

SHA-256: 9a68bd37fef8b87a8c7ce2d957a8c51dda022fedb916477d335cc8a8ceb1f8a3

atomic-openshift-hyperkube-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: df504412acf5f8fd26bef85cac4541b4f9504c7eab71a768545ab78c9bc48876

atomic-openshift-hypershift-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: 54771dd11505700b9d94afa6b4f828542520c16290c8b810bb8548404cea57e3

atomic-openshift-master-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: ff42d6652041c66d429c14568160b311a40343d2824e1194e3816bfea735bece

atomic-openshift-metrics-server-3.11.705-1.gf8bf728.el7.x86_64.rpm

SHA-256: 11047f1da0094861033621e746691838b23621652803e19916cfbfb4794fa36f

atomic-openshift-node-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: de40d16cb218568db386cbb95f98d023ff188df89a4c21723897b1c8e87e6bf1

atomic-openshift-node-problem-detector-3.11.705-1.gc8f26da.el7.x86_64.rpm

SHA-256: e6b3376ffff9b1696049cec6cab9ea7ab118f018100b6146c8a7ddeb334dc643

atomic-openshift-pod-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: 34c5ae84890e2d931c1ea49a982c9585ea364d930e921483eabea70540696c6d

atomic-openshift-sdn-ovs-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: 526c1b67490c2ea3fc3a3bfb94b7ee1b737e86655745f71e78cdf66ea8b64c4a

atomic-openshift-service-idler-3.11.705-1.g39cfc66.el7.x86_64.rpm

SHA-256: fea33bda8032d43d5ab892bfe087691b67be4bf2ee1aeb0d4aa5aa9f73ef7b1a

atomic-openshift-template-service-broker-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: 04d5e796a8ab8f6ae3754486cb98983739412a9fd98ac6de8719a8c7a8e1687c

atomic-openshift-tests-3.11.705-1.git.0.7a17a5d.el7.x86_64.rpm

SHA-256: 1b0ffc06e9dc68bfe062ff8019a0c118eaf7c76a659a30d3a1cb22507626477f

atomic-openshift-web-console-3.11.705-1.ge59c860.el7.x86_64.rpm

SHA-256: f6e6575cbb04639505f76b8eb0e4a2b2bc5705a79ce86b44e65973944889ea46

golang-github-openshift-oauth-proxy-3.11.705-1.gedebe84.el7.x86_64.rpm

SHA-256: bb9ef4f785ec73d5fe7f7c617f7d860470a2c81fde88684dcf2eaf010c9c3ffe

jenkins-2-plugins-3.11.1650628887-1.el7.noarch.rpm

SHA-256: e18efc93ebb03ce6dd98109b75d9e7cd401e0341cf68d73a5ddfa38b986bc37b

openshift-ansible-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: 2ee4c5d3e256c4752fbef91f34e4e629b9a0fe5860d701bffd29987d4ba90519

openshift-ansible-docs-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: fd345544aeb8cde89161aa73f2c869667963cd6967d901cad74c3cbd56d0729a

openshift-ansible-playbooks-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: b156bed36ffda56659e90005b237d5cc36ae10bc10751baefd8b334fa0f28cc6

openshift-ansible-roles-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: 0659bbcfe9a046b075763af5d3c649ce2116748956ad8e0756c8427a749ea842

openshift-enterprise-autoheal-3.11.705-1.gf2f435d.el7.x86_64.rpm

SHA-256: 47f92cbb596b3d60ccf6d33186ae90dea1c02e2587dba22bc1e6cb665289a7b9

openshift-enterprise-cluster-capacity-3.11.705-1.g22be164.el7.x86_64.rpm

SHA-256: d0c7133dea8ffc7e94bdc434cf5d5f30adbf665875a8f31b6ffbb79e68086869

openshift-kuryr-cni-3.11.705-1.g0c4bf66.el7.noarch.rpm

SHA-256: c997004cb870aa03120de14e9ed24aef58895bca0097057e020ef3ebb4754ea0

openshift-kuryr-common-3.11.705-1.g0c4bf66.el7.noarch.rpm

SHA-256: 2b802b7e2b8570097fa83269f5d7ae0a7e3822e63209c1964a7b35166f1ec9db

openshift-kuryr-controller-3.11.705-1.g0c4bf66.el7.noarch.rpm

SHA-256: 198a00859a5b354a5cf33c0f068e152536faab9ff94d430629261d99cba39410

prometheus-3.11.705-1.g99aae51.el7.x86_64.rpm

SHA-256: e817f29628e0613fe52757b3f561e0621fb6808152aa3ba8c83f75e2cc8ad2e8

prometheus-alertmanager-3.11.705-1.g13de638.el7.x86_64.rpm

SHA-256: e7e19ad9caafd8cd7bc403bde86e34f89bc18e8e1ff20c89283e9dd4caf4f71c

prometheus-node-exporter-3.11.705-1.g609cd20.el7.x86_64.rpm

SHA-256: f8d0d028011aef341c4b56e6ffff0f7ecb4d8a62a7bbcc967c6737b81665352b

python2-kuryr-kubernetes-3.11.705-1.g0c4bf66.el7.noarch.rpm

SHA-256: 3111fb827ae3eaf85d4bf81398283bf4fe3498bfc784f23bc29230b6f057f3f2

Red Hat OpenShift Container Platform for Power 3.11

SRPM

atomic-enterprise-service-catalog-3.11.705-1.g2e6be86.el7.src.rpm

SHA-256: e5dd43cd271a678dc24f34094a0c18f00b9b89f695aa023e6649f8ae98e2e483

atomic-openshift-3.11.705-1.git.0.7a17a5d.el7.src.rpm

SHA-256: a50dd4fc4926c721b4d6a41cd30029cf1bdd6c34ce400eeb4736767726091c8a

atomic-openshift-cluster-autoscaler-3.11.705-1.g99b2acf.el7.src.rpm

SHA-256: 9386971d5403a3f658d034114b457db9ff387c347338a0d03cc0e04b2ca4ce5e

atomic-openshift-descheduler-3.11.705-1.gd435537.el7.src.rpm

SHA-256: 7572bb7b944048d56b2bc9a379636502c55fbc37d2002ab067350c10727f0a65

atomic-openshift-metrics-server-3.11.705-1.gf8bf728.el7.src.rpm

SHA-256: 744bb00039db72dfe8ff47a21ac00f3460631d3768ccedcf7cb7caed0e63db96

atomic-openshift-node-problem-detector-3.11.705-1.gc8f26da.el7.src.rpm

SHA-256: 03a86c3b9dbccd02ff934c6853b27819ba0c4d8b45cfbc8d8c7c320376ecc8e1

atomic-openshift-service-idler-3.11.705-1.g39cfc66.el7.src.rpm

SHA-256: 013edaef25192b79fddc664a72cd7198487170ecfa6e5477c4237f5e2f27625d

atomic-openshift-web-console-3.11.705-1.ge59c860.el7.src.rpm

SHA-256: c6b1185a524f8b06f9d928cd1f99ba8496e76ace945fcda0e7b3d93197d6f4d6

golang-github-openshift-oauth-proxy-3.11.705-1.gedebe84.el7.src.rpm

SHA-256: 90e195c08ad3cc38519334fd051acc1c15b9a92ea311b54fa3b5a6e2d6af4e29

golang-github-prometheus-alertmanager-3.11.705-1.g13de638.el7.src.rpm

SHA-256: 0491f36c20b1d296cc9d035e898bbae8cbfa370d5338d3072485f7ea276443d1

golang-github-prometheus-node_exporter-3.11.705-1.g609cd20.el7.src.rpm

SHA-256: 8308bf12ff900a12f556ce9e2c08dc5462792d24f4f3c20661b28447017a2759

golang-github-prometheus-prometheus-3.11.705-1.g99aae51.el7.src.rpm

SHA-256: 733b17dd697e73c2d1ed95f45a4bddcec1fffc03783cbc96ac40014bfc437054

jenkins-2-plugins-3.11.1650628887-1.el7.src.rpm

SHA-256: d81d10118d408b06b08924cceb1c2d08870e56b72bd59b66b05cd4a74cec5ed7

openshift-ansible-3.11.705-1.git.0.ad19a48.el7.src.rpm

SHA-256: 7b4c689eccf367074b72a41866b0a760eb9c8c6ff027e49adc333b4cc8e2ca9f

openshift-enterprise-autoheal-3.11.705-1.gf2f435d.el7.src.rpm

SHA-256: da523fa4cea99b7f00598fb3b67768a8d9b14190f1549dd6f8df1666b4641461

openshift-enterprise-cluster-capacity-3.11.705-1.g22be164.el7.src.rpm

SHA-256: 261bf38e9d4d527750f332837a825963d3dd156fc657832bffcc30933c06e1af

ppc64le

atomic-enterprise-service-catalog-3.11.705-1.g2e6be86.el7.ppc64le.rpm

SHA-256: 287e148118cc74e37875e43db69d69b215987a7ff072958487c08cb75b5aae1b

atomic-enterprise-service-catalog-3.11.705-1.g2e6be86.el7.ppc64le.rpm

SHA-256: 287e148118cc74e37875e43db69d69b215987a7ff072958487c08cb75b5aae1b

atomic-enterprise-service-catalog-svcat-3.11.705-1.g2e6be86.el7.ppc64le.rpm

SHA-256: 24d4e2ee3df8083ab7c12399ff15eb98f5794ebb13a531380ddd9c92afdec219

atomic-enterprise-service-catalog-svcat-3.11.705-1.g2e6be86.el7.ppc64le.rpm

SHA-256: 24d4e2ee3df8083ab7c12399ff15eb98f5794ebb13a531380ddd9c92afdec219

atomic-openshift-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: 8829bd96f8cca6628251e5ede5841f81a101962eb8fe8ecb31f579a8889514cf

atomic-openshift-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: 8829bd96f8cca6628251e5ede5841f81a101962eb8fe8ecb31f579a8889514cf

atomic-openshift-clients-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: a3d6576fb120b4ea5ba8abc7bddb97f432bda294ec594569eeceb7b53133263d

atomic-openshift-clients-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: a3d6576fb120b4ea5ba8abc7bddb97f432bda294ec594569eeceb7b53133263d

atomic-openshift-cluster-autoscaler-3.11.705-1.g99b2acf.el7.ppc64le.rpm

SHA-256: 2bcfc6d84edb9c3c580023af398bb69b556445bda3e2162fbc82efb3f97c114d

atomic-openshift-cluster-autoscaler-3.11.705-1.g99b2acf.el7.ppc64le.rpm

SHA-256: 2bcfc6d84edb9c3c580023af398bb69b556445bda3e2162fbc82efb3f97c114d

atomic-openshift-descheduler-3.11.705-1.gd435537.el7.ppc64le.rpm

SHA-256: 9557a7aae267b60cdc63545c351411dcf2af3b4106ec5a75091df945a6dd87b4

atomic-openshift-descheduler-3.11.705-1.gd435537.el7.ppc64le.rpm

SHA-256: 9557a7aae267b60cdc63545c351411dcf2af3b4106ec5a75091df945a6dd87b4

atomic-openshift-docker-excluder-3.11.705-1.git.0.7a17a5d.el7.noarch.rpm

SHA-256: b2d8b7932f7c71ff1c7056d9da918e9d7db40022b1eb52d6846c1c18c6794883

atomic-openshift-docker-excluder-3.11.705-1.git.0.7a17a5d.el7.noarch.rpm

SHA-256: b2d8b7932f7c71ff1c7056d9da918e9d7db40022b1eb52d6846c1c18c6794883

atomic-openshift-excluder-3.11.705-1.git.0.7a17a5d.el7.noarch.rpm

SHA-256: 9a68bd37fef8b87a8c7ce2d957a8c51dda022fedb916477d335cc8a8ceb1f8a3

atomic-openshift-excluder-3.11.705-1.git.0.7a17a5d.el7.noarch.rpm

SHA-256: 9a68bd37fef8b87a8c7ce2d957a8c51dda022fedb916477d335cc8a8ceb1f8a3

atomic-openshift-hyperkube-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: ffc5949ad12a910351b7adaf519374cae5ce4b227e0019e59dca89cce9429458

atomic-openshift-hyperkube-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: ffc5949ad12a910351b7adaf519374cae5ce4b227e0019e59dca89cce9429458

atomic-openshift-hypershift-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: b074022efe75a9b61f64b1061d4ff11391e7759bcb691c9fa67fe261a5cb3948

atomic-openshift-hypershift-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: b074022efe75a9b61f64b1061d4ff11391e7759bcb691c9fa67fe261a5cb3948

atomic-openshift-master-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: cb5d6cee2c1eae16df32f0337618a3f0ced7219d3e3ca566ee3a2a90c4042a11

atomic-openshift-master-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: cb5d6cee2c1eae16df32f0337618a3f0ced7219d3e3ca566ee3a2a90c4042a11

atomic-openshift-metrics-server-3.11.705-1.gf8bf728.el7.ppc64le.rpm

SHA-256: d8aff7ab8eb76fef10dc101ca03d4700421d691a6e83505c57a45122b71bdff3

atomic-openshift-metrics-server-3.11.705-1.gf8bf728.el7.ppc64le.rpm

SHA-256: d8aff7ab8eb76fef10dc101ca03d4700421d691a6e83505c57a45122b71bdff3

atomic-openshift-node-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: db6f058abb0da658945323578ebe4977920ea5175d41270a5e14ede32d2412f5

atomic-openshift-node-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: db6f058abb0da658945323578ebe4977920ea5175d41270a5e14ede32d2412f5

atomic-openshift-node-problem-detector-3.11.705-1.gc8f26da.el7.ppc64le.rpm

SHA-256: 37a0a7bbab5c902aaf92f66f61b532658ad30cc70d7534bc2e9b458cc2ed8ad8

atomic-openshift-node-problem-detector-3.11.705-1.gc8f26da.el7.ppc64le.rpm

SHA-256: 37a0a7bbab5c902aaf92f66f61b532658ad30cc70d7534bc2e9b458cc2ed8ad8

atomic-openshift-pod-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: 359c1d23621dabd2b27eb2c6c36b49bcf16daba7a8bccf822ada87ab0b5cd00d

atomic-openshift-pod-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: 359c1d23621dabd2b27eb2c6c36b49bcf16daba7a8bccf822ada87ab0b5cd00d

atomic-openshift-sdn-ovs-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: 97e79f3f43e7e6c134d77d87623a7a32b3952f74121fbc834b70b2bbd625f7ef

atomic-openshift-sdn-ovs-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: 97e79f3f43e7e6c134d77d87623a7a32b3952f74121fbc834b70b2bbd625f7ef

atomic-openshift-service-idler-3.11.705-1.g39cfc66.el7.ppc64le.rpm

SHA-256: c50abadf645cf6a096712ad2658b9d500995a654db13acad8a3bf96b36edba07

atomic-openshift-service-idler-3.11.705-1.g39cfc66.el7.ppc64le.rpm

SHA-256: c50abadf645cf6a096712ad2658b9d500995a654db13acad8a3bf96b36edba07

atomic-openshift-template-service-broker-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: 2ac9d4f25b46075e3f4b88465c93aca5735b237df207e017d340ed373d4d7a34

atomic-openshift-template-service-broker-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: 2ac9d4f25b46075e3f4b88465c93aca5735b237df207e017d340ed373d4d7a34

atomic-openshift-tests-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: c4557bec5746dc196b3d163abb89aab046b909fc14fd93ce9c8fcf045089a28a

atomic-openshift-tests-3.11.705-1.git.0.7a17a5d.el7.ppc64le.rpm

SHA-256: c4557bec5746dc196b3d163abb89aab046b909fc14fd93ce9c8fcf045089a28a

atomic-openshift-web-console-3.11.705-1.ge59c860.el7.ppc64le.rpm

SHA-256: ae537b26217f4b44dc541c1b543d3b1b95c7d072a88a86863d96a4dd319d3927

atomic-openshift-web-console-3.11.705-1.ge59c860.el7.ppc64le.rpm

SHA-256: ae537b26217f4b44dc541c1b543d3b1b95c7d072a88a86863d96a4dd319d3927

golang-github-openshift-oauth-proxy-3.11.705-1.gedebe84.el7.ppc64le.rpm

SHA-256: 3da3ea72831ba57a3956b417e9e1d2d4c14291e86e2ace836e66415d28682dac

golang-github-openshift-oauth-proxy-3.11.705-1.gedebe84.el7.ppc64le.rpm

SHA-256: 3da3ea72831ba57a3956b417e9e1d2d4c14291e86e2ace836e66415d28682dac

jenkins-2-plugins-3.11.1650628887-1.el7.noarch.rpm

SHA-256: e18efc93ebb03ce6dd98109b75d9e7cd401e0341cf68d73a5ddfa38b986bc37b

jenkins-2-plugins-3.11.1650628887-1.el7.noarch.rpm

SHA-256: e18efc93ebb03ce6dd98109b75d9e7cd401e0341cf68d73a5ddfa38b986bc37b

openshift-ansible-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: 2ee4c5d3e256c4752fbef91f34e4e629b9a0fe5860d701bffd29987d4ba90519

openshift-ansible-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: 2ee4c5d3e256c4752fbef91f34e4e629b9a0fe5860d701bffd29987d4ba90519

openshift-ansible-docs-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: fd345544aeb8cde89161aa73f2c869667963cd6967d901cad74c3cbd56d0729a

openshift-ansible-docs-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: fd345544aeb8cde89161aa73f2c869667963cd6967d901cad74c3cbd56d0729a

openshift-ansible-playbooks-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: b156bed36ffda56659e90005b237d5cc36ae10bc10751baefd8b334fa0f28cc6

openshift-ansible-playbooks-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: b156bed36ffda56659e90005b237d5cc36ae10bc10751baefd8b334fa0f28cc6

openshift-ansible-roles-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: 0659bbcfe9a046b075763af5d3c649ce2116748956ad8e0756c8427a749ea842

openshift-ansible-roles-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: 0659bbcfe9a046b075763af5d3c649ce2116748956ad8e0756c8427a749ea842

openshift-ansible-test-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: 73904263583ecc5895ed11c7bda14ddba54a39b50839812c0c79139a6ec8594e

openshift-ansible-test-3.11.705-1.git.0.ad19a48.el7.noarch.rpm

SHA-256: 73904263583ecc5895ed11c7bda14ddba54a39b50839812c0c79139a6ec8594e

openshift-enterprise-autoheal-3.11.705-1.gf2f435d.el7.ppc64le.rpm

SHA-256: ce30914d46638b8416f2363fe61527420139f91ab76b45fabcc989aa6a0931f1

openshift-enterprise-autoheal-3.11.705-1.gf2f435d.el7.ppc64le.rpm

SHA-256: ce30914d46638b8416f2363fe61527420139f91ab76b45fabcc989aa6a0931f1

openshift-enterprise-cluster-capacity-3.11.705-1.g22be164.el7.ppc64le.rpm

SHA-256: 1a3f15fa97a530edf8ecc53d387d86cb8da22ebce7456ba6c908b1d5536d7bc6

openshift-enterprise-cluster-capacity-3.11.705-1.g22be164.el7.ppc64le.rpm

SHA-256: 1a3f15fa97a530edf8ecc53d387d86cb8da22ebce7456ba6c908b1d5536d7bc6

prometheus-3.11.705-1.g99aae51.el7.ppc64le.rpm

SHA-256: 289cb3e690a8873fc9ded3a383d9953f1df30936df5cb9124810eb13b0d583c4

prometheus-3.11.705-1.g99aae51.el7.ppc64le.rpm

SHA-256: 289cb3e690a8873fc9ded3a383d9953f1df30936df5cb9124810eb13b0d583c4

prometheus-alertmanager-3.11.705-1.g13de638.el7.ppc64le.rpm

SHA-256: 77b06c913d9b878092fba8420d8d9c858415a49bbcbb60939d4f9fde97aa901e

prometheus-alertmanager-3.11.705-1.g13de638.el7.ppc64le.rpm

SHA-256: 77b06c913d9b878092fba8420d8d9c858415a49bbcbb60939d4f9fde97aa901e

prometheus-node-exporter-3.11.705-1.g609cd20.el7.ppc64le.rpm

SHA-256: 482c263069901d95bbcbb2ab98be51ec27f82a9da2a8908aca0afd292543c0e7

prometheus-node-exporter-3.11.705-1.g609cd20.el7.ppc64le.rpm

SHA-256: 482c263069901d95bbcbb2ab98be51ec27f82a9da2a8908aca0afd292543c0e7

Related news

Red Hat Security Advisory 2023-5314-01

Red Hat Security Advisory 2023-5314-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:2014: Red Hat Security Advisory: OpenShift Container Platform 4.11.39 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.39 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHan...

RHSA-2023:1158: Red Hat Security Advisory: OpenShift Container Platform 4.11.31 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.31 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHan...

Red Hat Security Advisory 2023-0566-01

Red Hat Security Advisory 2023-0566-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.26. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-9096-01

Red Hat Security Advisory 2022-9096-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include bypass and denial of service vulnerabilities.

RHSA-2022:7399: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-2879: golang: arc...

Red Hat Security Advisory 2022-7529-01

Red Hat Security Advisory 2022-7529-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include denial of service and memory exhaustion vulnerabilities.

RHSA-2022:7261: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.5 security and bug fix update

OpenShift API for Data Protection (OADP) 1.0.5 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter

Red Hat Security Advisory 2022-6537-01

Red Hat Security Advisory 2022-6537-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.5. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:6526: Red Hat Security Advisory: OpenShift Virtualization 4.11.0 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1798: kubeVirt: Arbitrary file read on t...

Red Hat Security Advisory 2022-6430-01

Red Hat Security Advisory 2022-6430-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6051-01

Red Hat Security Advisory 2022-6051-01 - An update is now available for RHOL-5.5-RHEL-8. Issues addressed include denial of service, man-in-the-middle, and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-6061-01

Red Hat Security Advisory 2022-6061-01 - The etcd packages provide a highly available key-value store for shared configuration. Issues addressed include a denial of service vulnerability.

RHSA-2022:6066: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6040-01

Red Hat Security Advisory 2022-6040-01 - Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements. Issues addressed include bypass and denial of service vulnerabilities.

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

Red Hat Security Advisory 2022-5070-01

Red Hat Security Advisory 2022-5070-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include denial of service, out of bounds read, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Apple Security Advisory 2022-07-20-2

Apple Security Advisory 2022-07-20-2 - macOS Monterey 12.5 addresses bypass, code execution, information leakage, null pointer, out of bounds read, out of bounds write, and spoofing vulnerabilities.

Red Hat Security Advisory 2022-4947-01

Red Hat Security Advisory 2022-4947-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.59. Issues addressed include cross site scripting and memory exhaustion vulnerabilities.

Red Hat Security Advisory 2022-5026-01

Red Hat Security Advisory 2022-5026-01 - This advisory contains the following OpenShift Virtualization 4.10.2 images: RHEL-8-CNV-4.10. Issues addressed include a denial of service vulnerability.

RHSA-2022:4947: Red Hat Security Advisory: OpenShift Container Platform 4.6.59 security update

Red Hat OpenShift Container Platform release 4.6.59 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1708: cri-o: memory exhaustion on the node when access to the kube api * CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin * CVE-2022-29046: subversion: Stored XSS vu...

RHSA-2022:5026: Red Hat Security Advisory: OpenShift Virtualization 4.10.2 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.10.2 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter

Red Hat Security Advisory 2022-4909-01

Red Hat Security Advisory 2022-4909-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.52. Issues addressed include a cross site scripting vulnerability.

RHSA-2022:4909: Red Hat Security Advisory: OpenShift Container Platform 4.7.52 paackages and security update

Red Hat OpenShift Container Platform release 4.7.52 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin * CVE-2022-29046: subversion: Stored XSS vulnerabilities in Jenkins subversion plugin * CVE-2022-29047: Pipeline Shared Groov...

Red Hat Security Advisory 2022-2281-01

Red Hat Security Advisory 2022-2281-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.705.

Red Hat Security Advisory 2022-2280-01

Red Hat Security Advisory 2022-2280-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.705. Issues addressed include cross site scripting and denial of service vulnerabilities.

RHSA-2022:2281: Red Hat Security Advisory: OpenShift Container Platform 3.11.705 security update

Red Hat OpenShift Container Platform release 3.11.705 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1677: openshift/router: route hijacking attack via crafted HAProxy configuration file

Red Hat Security Advisory 2022-4668-01

Red Hat Security Advisory 2022-4668-01 - Red Hat OpenShift Virtualization release 4.10.1 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2205-01

Red Hat Security Advisory 2022-2205-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.33. Issues addressed include a cross site scripting vulnerability.

Red Hat Security Advisory 2022-2205-01

Red Hat Security Advisory 2022-2205-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.33. Issues addressed include a cross site scripting vulnerability.

Red Hat Security Advisory 2022-4667-01

Red Hat Security Advisory 2022-4667-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.10.1 RPMs. Issues addressed include a denial of service vulnerability.

RHSA-2022:4668: Red Hat Security Advisory: OpenShift Virtualization 4.10.1 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.10.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-36221: golang: net/http/httputil: panic due to racy read of persistConn after handler panic * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter

RHSA-2022:4667: Red Hat Security Advisory: OpenShift Virtualization 4.10.1 RPMs security and bug fix update

Red Hat OpenShift Virtualization release 4.10.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter

RHSA-2022:2205: Red Hat Security Advisory: OpenShift Container Platform 4.9.33 packages and security update

Red Hat OpenShift Container Platform release 4.9.33 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin * CVE-2022-29041: Jira: Stored XSS vulnerabilities in Jenkins Jira plugin * CVE-2022-29046: subversion: Stored XSS vulnerabil...

RHSA-2022:2205: Red Hat Security Advisory: OpenShift Container Platform 4.9.33 packages and security update

Red Hat OpenShift Container Platform release 4.9.33 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin * CVE-2022-29041: Jira: Stored XSS vulnerabilities in Jenkins Jira plugin * CVE-2022-29046: subversion: Stored XSS vulnerabil...

Red Hat Security Advisory 2022-2216-01

Red Hat Security Advisory 2022-2216-01 - Logging Subsystem 5.4.1 - Red Hat OpenShift. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.

Red Hat Security Advisory 2022-2218-01

Red Hat Security Advisory 2022-2218-01 - Openshift Logging Bug Fix Release. Issues addressed include HTTP request smuggling, denial of service, and man-in-the-middle vulnerabilities.

RHSA-2022:2217: Red Hat Security Advisory: Red Hat OpenShift Logging Security and Bug update Release 5.3.7

Openshift Logging Bug Fix Release (5.3.7) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-37136: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data * CVE-2021-37137: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way * CVE-2021-43797: netty: control chars in header names may lead to HTTP request smuggling * CVE-2022-0759: kubeclient: kubeconfig parsing error can lead to...

RHSA-2022:2218: Red Hat Security Advisory: Openshift Logging Security and Bug update Release (5.2.10)

Openshift Logging Bug Fix Release (5.2.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-37136: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data * CVE-2021-37137: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way * CVE-2021-43797: netty: control chars in header names may lead to HTTP request smuggling * CVE-2022-0759: kubeclient: kubeconfig parsing error can lead t...

RHSA-2022:2216: Red Hat Security Advisory: Red Hat OpenShift Logging Security and Bug update Release 5.4.1

Logging Subsystem 5.4.1 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-37136: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data * CVE-2021-37137: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way * CVE-2021-43797: netty: control chars in header names may lead to HTTP request smuggling * CVE-2022-21698: prometheus/client_golang: Denial of service u...

RHSA-2022:1762: Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update

An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1227: psgo: Privilege escalation in 'podman top' * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-27649: podman: Default inheritable capabilities for linux container should be empty * CVE-2022-27650: crun: Default inheritable capabilities for linux container should be empty...

CVE-2022-29048: Jenkins Security Advisory 2022-04-12

A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Plugin 2.15.3 and earlier allows attackers to connect to an attacker-specified URL.

CVE-2022-29046: Jenkins Security Advisory 2022-04-12

Jenkins Subversion Plugin 2.15.3 and earlier does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

CVE-2022-21698: promhttp: Check validity of method and code label values by kakkoyun · Pull Request #962 · prometheus/client_golang

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and potential memory exhaustion, when handling requests with non-standard HTTP methods. In order to be affected, an instrumented software must use any of `promhttp.InstrumentHandler*` middleware except `RequestsInFlight`; not filter any specific methods (e.g GET) before middleware; pass metric with `method` label name to our middleware; and not have any firewall/LB/proxy that filters away requests with unknown `method`. client_golang version 1.11.1 contains a patch for this issue. Several workarounds are available, including removing the `method` label name from counter/gauge used in the InstrumentHandler; turning off affected promhttp handlers; adding custom middleware before promhttp handler th...