Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1296: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
  • CVE-2021-44832: log4j-core: remote code execution via JDBC Appender
  • CVE-2021-45046: log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)
  • CVE-2021-45105: log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern
  • CVE-2022-23302: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
  • CVE-2022-23305: log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
  • CVE-2022-23307: log4j: Unsafe deserialization flaw in Chainsaw log viewer
Red Hat Security Data
#sql#vulnerability#web#linux#red_hat#java

SRPM eap7-activemq-artemis-2.16.0-7.redhat_00034.1.el7eap.src.rpm SHA-256: 95baedb6ca19dba7f2e77b0a4926e293f9237faddf89d79e55a43c989def9b70 eap7-ecj-3.26.0-1.redhat_00002.1.el7eap.src.rpm SHA-256: 5107c4aa3c0865e0653440ecea1c3670d770d4e7d2f84bbf85eb0937b418545e eap7-hal-console-3.3.9-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 6e43ad293098c6ca0ed3298915a246dd2ed1d2971ef3a45230485499d5e12de3 eap7-hibernate-5.3.25-1.Final_redhat_00002.1.el7eap.src.rpm SHA-256: 7519b0e7dd75c2b73e5a341de7c0e773194d88275db5029c251efa9232504616 eap7-infinispan-11.0.15-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: d34d33645809dd4112fcce9239e2ec0a1aef9ebe7e9bf52152cb9d60ab6201fe eap7-jboss-server-migration-1.10.0-15.Final_redhat_00014.1.el7eap.src.rpm SHA-256: d0c76e7e4f1ff1fb88acf6412a0faef9ba4e2e438a9543264fc137842b060871 eap7-jboss-vfs-3.2.16-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: eb09e21519a44eb22ee54602036d6949473a17abd57bfe211c12e58508642429 eap7-jboss-xnio-base-3.8.6-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 34b7a27bbcbf56fa2d5d22211bd516a130177498b5fc792b5064941069eff219 eap7-jbossws-cxf-5.4.4-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 56baeba27e7b732e7feba6064add6111573dc142e5218d37b536fa9fd5acec2c eap7-log4j-2.17.1-1.redhat_00001.1.el7eap.src.rpm SHA-256: f440dc3f283935bd838961e76bb0f46212d8ce72bc9830aa9bf9c13582660342 eap7-narayana-5.11.4-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 3af4ec999718402cdd9813a8204aeaf4d64db9c5f1ff38d898c2be22c1dec1ce eap7-objectweb-asm-9.1.0-1.redhat_00002.1.el7eap.src.rpm SHA-256: ae1086e5655343e1c1e3231fc33c812f193639f89d73f727931fc7a710ac355c eap7-undertow-2.2.16-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: efaa9b672b041a05228d9d4ec62d287290e254dd16465ddf6c93fb976beea070 eap7-wildfly-7.4.4-3.GA_redhat_00011.1.el7eap.src.rpm SHA-256: ed1ce58e2a6a3da416818b687c23b8a61cbcf9b3cfc5023a52704b9ba6264224 eap7-wildfly-elytron-1.15.11-1.Final_redhat_00002.1.el7eap.src.rpm SHA-256: 1343dc00cc09a28567d4d806cd442ffd93f570af83202bf50bbad77954fa8bc2 eap7-wildfly-openssl-2.2.0-3.Final_redhat_00002.1.el7eap.src.rpm SHA-256: 34d58d1c0dde9e78aca3a5efecd7a57f8637c1a6c2d8fcc4760ebdae32926345 eap7-wildfly-openssl-el7-x86_64-2.2.0-2.Final_redhat_00002.1.el7eap.src.rpm SHA-256: b3ecc6997d4bbe80a2afd5a338a984221ce7f1994a17539c4e930f65d310f02f eap7-xom-1.3.7-1.redhat_00001.1.el7eap.src.rpm SHA-256: 20db43d6eec7a05579291bfb08b8acaa57e73949d0c67a7cb488db9ba87aec91 eap7-yasson-1.0.10-1.redhat_00001.1.el7eap.src.rpm SHA-256: b2184efe0ec393707668c7b05b4040ae9b3026a6159aedca674ef837c7355872 x86_64 eap7-activemq-artemis-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: a081d56c9585fe81b4e198a14672263c569c674e220f26a601842941c76f5b9c eap7-activemq-artemis-cli-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 4f58b9c767605f4e1f1fc4422f9c608be6c20a9c9db31f35d99fc9e170e37b81 eap7-activemq-artemis-commons-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 4fe9cd210064b192cdc9adc2014ccfa0b9062b85d31f4d6f2ce20a413305f85c eap7-activemq-artemis-core-client-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 3812ca0e9d32c866d2fa003642199ab33159352b1e9863036d8d647d69c5aaae eap7-activemq-artemis-dto-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 2892136be40eb52df21aca8b9768a9dea1f14d8d4637c2e4be2f102efb9fe60d eap7-activemq-artemis-hornetq-protocol-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 9eeec1571e7949d13fea2af3cedf228aa157696f1a434b72e5c08ee54c4cbf84 eap7-activemq-artemis-hqclient-protocol-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: ef3b4f57726a0a80bb391def8574a9112490c63779cfc94cef2a3c7d47cfd12c eap7-activemq-artemis-jdbc-store-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 38bc669d28ad6bde873a4cb3e51b757a9230c84a7a14fce7e91d1bc30ebcc9a9 eap7-activemq-artemis-jms-client-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 480d3b5efa3773ac15a263847efcf18422a57a97c18decfcde9947abbc8441ca eap7-activemq-artemis-jms-server-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 6055377dffe66a0d39ecc0b22c8c4994378b16a7b7ceb2441215b767c457a251 eap7-activemq-artemis-journal-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: fe8e425ee4d9b41d0648bea446a3ea7eaef1ae47307052fa5b1e1e815cf8d123 eap7-activemq-artemis-ra-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: b3c4b446734d8269c800175339e6953e7a2f9897cc397ef9c74703076bdf65d4 eap7-activemq-artemis-selector-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 594c14f8aaf80db3cf65702d546110f0a00242cbe483c9b627e08b92b00a97a5 eap7-activemq-artemis-server-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: cfe42999d7f73f91a44d64b1ed1d0aa14d2bc287d70fd2a97f7a89a11d5ea767 eap7-activemq-artemis-service-extensions-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 755327c48732889ad74a897113928e0784048fd6afc5e543afd93dd509538dbb eap7-activemq-artemis-tools-2.16.0-7.redhat_00034.1.el7eap.noarch.rpm SHA-256: 0e5a5c5470af5226e3ab3f37814987ebe0037503f280a0ce8c9556a1fbbc77b3 eap7-ecj-3.26.0-1.redhat_00002.1.el7eap.noarch.rpm SHA-256: 6b2835dc82e38584bf50a16650fbbbaf911e96b05c5e0dc45e5483a7e6fab7f2 eap7-hal-console-3.3.9-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 4e3ab03048ab0b12ea2fce61376b3c5b08d1d1f9dc1f76f7a350e531b10cc989 eap7-hibernate-5.3.25-1.Final_redhat_00002.1.el7eap.noarch.rpm SHA-256: ede816f93877ea0309b1a1cd5edce413daeb59777296bce226e926f48a22b90d eap7-hibernate-core-5.3.25-1.Final_redhat_00002.1.el7eap.noarch.rpm SHA-256: c16ac579657ace97fa101b799750b244e4997cb0ff76ea440465786fe8553a3a eap7-hibernate-entitymanager-5.3.25-1.Final_redhat_00002.1.el7eap.noarch.rpm SHA-256: bd566c65fbf87b0cfdab48ed5e26cf4a6aaf10df1780ab9de4d9ea682a60325d eap7-hibernate-envers-5.3.25-1.Final_redhat_00002.1.el7eap.noarch.rpm SHA-256: 449ab56447c8bec385d236a590eb57b7089217823fd46a4aca8b725d0044a791 eap7-hibernate-java8-5.3.25-1.Final_redhat_00002.1.el7eap.noarch.rpm SHA-256: 33276a0abb6d7fc5816622b3cd93f1a8218d1f8a21a8e374073e85f0d0caea87 eap7-infinispan-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: a31f76167ed78f2cf502a273683407f4748bcb4fb0a265f07ca8c89808941639 eap7-infinispan-cachestore-jdbc-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 01f5d6bf4674ba5411eba65bf45bd6b0ad28b9d1232de09cd0bc118f5a9b8bee eap7-infinispan-cachestore-remote-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 21a5a8bb3c70714fa9b507374b5b9c663694dd7d2097382a00d1de8d8810271f eap7-infinispan-client-hotrod-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 97738a48b9f3182db40dda53063b1d2be36cb2b90e9d53411babc40099f0b869 eap7-infinispan-commons-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 3f18c3dac554ea06554f722a5b4c8764a949c507765ba7a1a9153de394e2390b eap7-infinispan-component-annotations-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 46080ae469fd35029375da2a2c226cd72cac49e720cdcb6bd197c5d2d7a91870 eap7-infinispan-core-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: bc6a1a3d7ef35f3e300cb4e601541f965510458844e157a5f10a35d9fb2e8c61 eap7-infinispan-hibernate-cache-commons-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 4394e92d4aa4b09838939a9aad4c860c84d0b9df745ced443045ece4c2ef5986 eap7-infinispan-hibernate-cache-spi-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 73c4827fe0f9bcf8f7494e855935dfa515cb40921fe1607eacaf44c03775a2d8 eap7-infinispan-hibernate-cache-v53-11.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 9bce54e63772819991d49bee4541e11277d02732b5cf0ab5f8c6c790a6d1b353 eap7-jboss-server-migration-1.10.0-15.Final_redhat_00014.1.el7eap.noarch.rpm SHA-256: 7a54add1920288d0bbcc18a3604b6578373b9da053c355ab9ecc14c3e08a8e58 eap7-jboss-server-migration-cli-1.10.0-15.Final_redhat_00014.1.el7eap.noarch.rpm SHA-256: 9c97849eca6b45e67e7c7291d673b3c45b5f1bd4f635b4cd4136958259666b1f eap7-jboss-server-migration-core-1.10.0-15.Final_redhat_00014.1.el7eap.noarch.rpm SHA-256: 070d01eb36da4f209ee4883572963f613092b351101274eaaec71bb6d525983f eap7-jboss-vfs-3.2.16-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 8ad002b7bbd95327d306fa70c79573faaaf0e8844c752df09ab0da3fb1ce8662 eap7-jboss-xnio-base-3.8.6-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 2cbce9bba6afd0514f0f2228d34cf88e952703b97217858242790378718e10b2 eap7-jbossws-cxf-5.4.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 31c5acaa7c4feaf09e6ea427bb42cc44f73d6ba20e72768816e4c170e75d0dc3 eap7-log4j-2.17.1-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 1ed0eccbd2bdfdc918bbdcedff610f4985fe6a7eb225e6c0a105247853aa0aff eap7-narayana-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: cba86d49e54585205ca264a50da8a6376a1626f2a5a5ca5bb7a97a6eaceddd0f eap7-narayana-compensations-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: b8a325df307ac9d10f421684086b0bb5d8ac36b3987234592b2856bf117b1c06 eap7-narayana-jbosstxbridge-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 2f925055b10ef1cae3cd306ac3eadb0fc1bfec72179dfa3dfa168598a140cacd eap7-narayana-jbossxts-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 146a3d43ddd21c48070c8cd6b8d3eab0f4d0869ac0a7b67f2a03f704270f56df eap7-narayana-jts-idlj-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: b6f80813c5642a658f6d9e82869ce53155ddf6bec1f682740b59b6214fec838d eap7-narayana-jts-integration-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: adf2e723e48e55f3ee7cdb7ccb16c314fb45f05f2a1e2160c8a2bfb9bd9c7c02 eap7-narayana-restat-api-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: c8a76a0bdba9e3b37611ee82535ffc13f297d85aebcc870ca7b83c5c18b32e10 eap7-narayana-restat-bridge-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 99ae431fd1d61e84a964b928aacba8888e41a2fd6fe05ab5872661a8c9f13c19 eap7-narayana-restat-integration-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 19934177b1a6249c100e27acd17ff499927868bcfda89cb7a23ac5e907c7ac4f eap7-narayana-restat-util-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 4c10a8a6f31149de609913d3e3a575cf682ebc02119755a14fa7c787e95638e3 eap7-narayana-txframework-5.11.4-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: f63d3cbab3c64dfdff06db1287a7a3e5d5d5faeaf93f9cf7e00ae37a3de1dc1e eap7-objectweb-asm-9.1.0-1.redhat_00002.1.el7eap.noarch.rpm SHA-256: f99551b5b5c8c5b7350a8ec0353dc034f3d5a9ea76c856317678e825ec2cfdba eap7-undertow-2.2.16-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: c56e64f6054f0fcbfe6d0f404e03b17e93760b80b313aa3d2cf33ed36e8686a9 eap7-wildfly-7.4.4-3.GA_redhat_00011.1.el7eap.noarch.rpm SHA-256: eada71c1746c571e859b7c6f2e09da96ed23e695d8049d02b3b16dca4c91e444 eap7-wildfly-elytron-1.15.11-1.Final_redhat_00002.1.el7eap.noarch.rpm SHA-256: 50484f26c88b438669f039ac41140b1cf15d6fbc3d2d6b61c972caddd05c54f2 eap7-wildfly-elytron-tool-1.15.11-1.Final_redhat_00002.1.el7eap.noarch.rpm SHA-256: c479f616c30c2af2ee70d5f7b299f081ec62b7763c379f717dd6621a7f5ff402 eap7-wildfly-java-jdk11-7.4.4-3.GA_redhat_00011.1.el7eap.noarch.rpm SHA-256: e22fd34e933b9fbdc4964582e259d38576123f417081d5ceb2181c3be53466eb eap7-wildfly-java-jdk8-7.4.4-3.GA_redhat_00011.1.el7eap.noarch.rpm SHA-256: d0b2fa9079f4bbf8d2c191106417a28cd8a9d0c1d905aa96925ee18e41b81009 eap7-wildfly-javadocs-7.4.4-3.GA_redhat_00011.1.el7eap.noarch.rpm SHA-256: 1aba5c23c6f76f0d02532f0aa0ae726f4168099f5d8933f639945b62d807c314 eap7-wildfly-modules-7.4.4-3.GA_redhat_00011.1.el7eap.noarch.rpm SHA-256: c3cf19131892ddf4bab2be6f52d9348ef77387da4890d3895a378f912bca5f0d eap7-wildfly-openssl-2.2.0-3.Final_redhat_00002.1.el7eap.noarch.rpm SHA-256: dc6af01aaaf6ab1d973a04d89ada1d54f6a91b814e2225a1e13ed72f7abe3ff2 eap7-wildfly-openssl-el7-x86_64-2.2.0-2.Final_redhat_00002.1.el7eap.x86_64.rpm SHA-256: 23a19388287a7f7f07619ebaa1b7c5cae2158a4635ac30630eb5ae2359d668d6 eap7-wildfly-openssl-el7-x86_64-debuginfo-2.2.0-2.Final_redhat_00002.1.el7eap.x86_64.rpm SHA-256: 4d7d46cb92934ac1864c4363bba66ef87220032f7f6d2f259ea7bc2db016f321 eap7-wildfly-openssl-java-2.2.0-3.Final_redhat_00002.1.el7eap.noarch.rpm SHA-256: 28de636e40824f870c1e0e087cf40d5707ecad6e78a55f169c63ae94ee4d04df eap7-xom-1.3.7-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 0f3226cad70f636eb338f14f324fbb8d45360f8cb03a6c39df76a3a7ba0b9358 eap7-yasson-1.0.10-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: f9c8513b3d85a3103e24137ad1639aff5e05d6a1725fc15bd74dc85a7e7a67b7

Related news

RHSA-2022:1306: Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.2.1-1 security update

A security update to Red Hat Integration Camel Extensions for Quarkus 2.2.1 is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22965: spring-framework: RCE via Data Binding on JDK 9+

RHSA-2022:1303: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1097: Mozilla: Use-after-free in NSSToken objects * CVE-2022-1196: Mozilla: Use-after-free after VR Process destruction * CVE-2022-1197: Mozilla: OpenPGP revocation information was ignored * CVE-2022-24713: Mozilla: Denial of Service via complex regular expressions * CVE-2022-28281: Mozilla: Out of bounds write d...

RHSA-2022:1299: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2021-44832: log4j-core: remote code execution via JDBC Appender * CVE-2021-45046: log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) * CVE-2021-45105: log4j-cor...

RHSA-2022:1297: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2021-44832: log4j-core: remote code execution via JDBC Appender * CVE-2021-45046: log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-442...

RHSA-2022:1166: Red Hat Security Advisory: OpenShift Container Platform 4.7.47 bug fix and security update

Red Hat OpenShift Container Platform release 4.7.47 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0567: ovn-kubernetes: Ingress network policy can be overruled by egress network policy on another pod

RHSA-2022:1292: Red Hat Security Advisory: Release of OpenShift Serverless 1.21.1

Release of OpenShift Serverless 1.21.1 Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22963: spring-cloud-function: Remote code execution by malicious Spring Expression