Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4312: Red Hat Security Advisory: OpenShift Container Platform 4.11.46 security update

Red Hat OpenShift Container Platform release 4.11.46 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions “update, patch” the “pods/ephemeralcontainers” subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.
Red Hat Security Data
#vulnerability#web#linux#red_hat#redis#nodejs#js#git#kubernetes#aws#auth#ibm#rpm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-08-02

Updated:

2023-08-02

RHSA-2023:4312 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.11.46 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.11.46 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.46. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:4310

Security Fix(es):

  • kube-apiserver: PrivEsc (CVE-2023-1260)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Red Hat OpenShift Container Platform 4.11 for RHEL 8

SRPM

cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.src.rpm

SHA-256: 390533c76d224a0989a97a74e60b2032efbc459352b42e0074de7c7268115a95

openshift-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src.rpm

SHA-256: af8ec691951f421c536bae20a57140f2ec87c48ecdc13bcdc50fd9ff3f96a2a0

openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src.rpm

SHA-256: f66f5c76db306da6425f33cdcacaa467ed35b075568b68d174d05a6e89e62983

x86_64

cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64.rpm

SHA-256: 8b869b9d3d0456e49025c52da26b625619837df4b6621eb9f54d33a9400ef070

cri-o-debuginfo-1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64.rpm

SHA-256: c5595cce98f58b60e5d796b3c0b5179053b64f4f3826090865e8a0b253ab03ff

cri-o-debugsource-1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64.rpm

SHA-256: 4681872dfead2a43532128f421c7c762517597c65b66efbca2073b969bbc4778

openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64.rpm

SHA-256: 010ff28b1b2be7a006cc82355b78392d0259821c2da65474d74a2dabbc316b8c

openshift-clients-redistributable-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64.rpm

SHA-256: 14d71f829e15e1320fb9f54b26e931c4b347bb1f8afaa19d9e0422a5baab3555

openshift-hyperkube-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64.rpm

SHA-256: 5ecc7dc396ec250950813ae17a8bea2a92090dcb205ae98316bea17fbb576a5a

Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8

SRPM

cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.src.rpm

SHA-256: 390533c76d224a0989a97a74e60b2032efbc459352b42e0074de7c7268115a95

openshift-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src.rpm

SHA-256: af8ec691951f421c536bae20a57140f2ec87c48ecdc13bcdc50fd9ff3f96a2a0

openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src.rpm

SHA-256: f66f5c76db306da6425f33cdcacaa467ed35b075568b68d174d05a6e89e62983

ppc64le

cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le.rpm

SHA-256: b67b9ce9f8c5a92f2e8439cec67a0701e771bd8e35426c97d91a14304189c546

cri-o-debuginfo-1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le.rpm

SHA-256: 8b3ca3aefb51c80bc9aa0be21b4e48caaea95bf249d33344e354f1b645e4e457

cri-o-debugsource-1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le.rpm

SHA-256: 0e1e1f0acbffa009e92c398253c953c2fac8c2b7a38a759fff29b4e6129cb57d

openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le.rpm

SHA-256: 0a0bf7e3ec97ec7064f2c152c11f356a78e20088efcea03e6fd98b2aab49ba98

openshift-hyperkube-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le.rpm

SHA-256: c927b9522a3e64c4cbb669aef75b4d5594eb8f6e2c6ec095180125c5f69113c2

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8

SRPM

cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.src.rpm

SHA-256: 390533c76d224a0989a97a74e60b2032efbc459352b42e0074de7c7268115a95

openshift-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src.rpm

SHA-256: af8ec691951f421c536bae20a57140f2ec87c48ecdc13bcdc50fd9ff3f96a2a0

openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src.rpm

SHA-256: f66f5c76db306da6425f33cdcacaa467ed35b075568b68d174d05a6e89e62983

s390x

cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x.rpm

SHA-256: 0ec52d9b799770e587828f76b054d18f7a9977527e3ecd694d7354ef244d4140

cri-o-debuginfo-1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x.rpm

SHA-256: 7471cbad5768705fdcd6fb3156a770f8089fb2e95d96f15bd9503a23438a690d

cri-o-debugsource-1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x.rpm

SHA-256: 12d27ef4650717e15305172f62d1241ea0c80e606e74f69c1b74999fd27dd280

openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x.rpm

SHA-256: 03eaeb984af9628b900907e7f36fd0e9c34a1a807727685c7967df71997e123c

openshift-hyperkube-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x.rpm

SHA-256: b682be44f26549982863530f3d15923cdaefe12b5777d08d89fdc99d3abdb248

Red Hat OpenShift Container Platform for ARM 64 4.11

SRPM

cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.src.rpm

SHA-256: 390533c76d224a0989a97a74e60b2032efbc459352b42e0074de7c7268115a95

openshift-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src.rpm

SHA-256: af8ec691951f421c536bae20a57140f2ec87c48ecdc13bcdc50fd9ff3f96a2a0

openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src.rpm

SHA-256: f66f5c76db306da6425f33cdcacaa467ed35b075568b68d174d05a6e89e62983

aarch64

cri-o-1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64.rpm

SHA-256: 40d4aac0bb4408532fd91ea6234f0d4ce36b4ee896067585d544105dd29d84d2

cri-o-debuginfo-1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64.rpm

SHA-256: 6464a63f88e1a63b13a35eaec728a04d22aef534ab03ea192d00815eb889e54c

cri-o-debugsource-1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64.rpm

SHA-256: 644a615bb56955296939464080064e125724b09a0da2a4bd94e584c1494d2f75

openshift-clients-4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64.rpm

SHA-256: f29b312e30ad0c1c6d898ba5f82b5757fad3734f4bee230eba2ba2902b64a48b

openshift-hyperkube-4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64.rpm

SHA-256: 6614c3953337feca9f21e0d9fb70995d3cd15e6035945a5c3326e897c15f7681

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-1260: cve-details

An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.

Red Hat Security Advisory 2023-4898-01

Red Hat Security Advisory 2023-4898-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.67.

Red Hat Security Advisory 2023-4225-01

Red Hat Security Advisory 2023-4225-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.6.

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

Red Hat Security Advisory 2023-4093-01

Red Hat Security Advisory 2023-4093-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4091-01

Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4090-01

Red Hat Security Advisory 2023-4090-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5.

RHSA-2023:4093: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...

RHSA-2023:4091: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...

RHSA-2023:4090: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...

Red Hat Security Advisory 2023-3976-01

Red Hat Security Advisory 2023-3976-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.24.

RHSA-2023:3976: Red Hat Security Advisory: OpenShift Container Platform 4.12.24 packages and security update

Red Hat OpenShift Container Platform release 4.12.24 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...