Security
Headlines
HeadlinesLatestCVEs

Headline

RHBA-2023:0564: Red Hat Bug Fix Advisory: OpenShift Container Platform 4.11.26 packages update

Red Hat OpenShift Container Platform release 4.11.26 is now available with updates to packages and images that fix several bugs.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-27664: A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.
Red Hat Security Data
#web#linux#red_hat#dos#nodejs#js#git#java#kubernetes#aws#ibm#rpm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-02-07

Updated:

2023-02-07

RHBA-2023:0564 - Bug Fix Advisory

  • Overview
  • Updated Packages

Synopsis

OpenShift Container Platform 4.11.26 packages update

Type/Severity

Bug Fix Advisory

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.11.26 is now available with updates to packages and images that fix several bugs.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.26. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:0565

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel.To check for available updates, use the OpenShift CLI (oc) or web console.

Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • OCPBUGS-6896 - Placeholder bug for OCP 4.11.0 rpm release

Red Hat OpenShift Container Platform 4.11 for RHEL 8

SRPM

cri-o-1.24.4-5.rhaos4.11.git57d7127.el8.src.rpm

SHA-256: d5bc813550428947eab1618ec296781a5b06db99946dade80bb8a7c8b37a578b

kernel-rt-4.18.0-372.41.1.rt7.198.el8_6.src.rpm

SHA-256: 872c8522369748867d5a92892977a98cd57a89b7d999de7437d009691adf05f1

openshift-4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src.rpm

SHA-256: a804ee490a18276f03d18987665aa18dad3a0bbf93f7b8536e7919c2a74288b4

x86_64

cri-o-1.24.4-5.rhaos4.11.git57d7127.el8.x86_64.rpm

SHA-256: 90988e005903cd109f246ca14f4bfe4662309230e8edb035df781d734a220754

cri-o-debuginfo-1.24.4-5.rhaos4.11.git57d7127.el8.x86_64.rpm

SHA-256: aba949e316e2914d4e389d7f6a3578353824ec85132468d3471572c060848ee2

cri-o-debugsource-1.24.4-5.rhaos4.11.git57d7127.el8.x86_64.rpm

SHA-256: 160cd738fc3a962e56394b03b0e3011fcbb8f05a47ef715b486197cef70aa61f

kernel-rt-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 9a6659f9f2bd35de5bf2c2a24ec43b69a9a30b053d838da55a9bacdd58e1ac9e

kernel-rt-core-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: c99cd98d995a83481d08b7ad31329961e6db8ea67d34cf8b9bdf3f6178488ab7

kernel-rt-debug-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: f1429fb4ed0898f3c20f65e327dada91465af847941fdee33d78fbea4b3d13e0

kernel-rt-debug-core-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: a0c81cf99848d17d0bda305bbb6924034459adc208640c280525d3db018cdb8c

kernel-rt-debug-debuginfo-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 7cc28775807213c95425bfca51f34a96a4291c9f44c62a5ec83259312759c4cc

kernel-rt-debug-devel-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: ae567204277657821d0c7a3eac8fd3ed1591f17da021240931c96ed088404993

kernel-rt-debug-kvm-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 7a1b70dba99018db035fd644220da78c0ca66eb3ee756702d2ffa29e77c6fe32

kernel-rt-debug-modules-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 1c727920fbc98f43c66c0d2892fd8eea55a5b60a3db53f034d00c14c2f256a40

kernel-rt-debug-modules-extra-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: bc7815b8f688c79af910bfe3787f7a42bd3fdcd1be1aa2fad9b7721e0cb685e2

kernel-rt-debug-modules-internal-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: ec05df70da5ca34c75059dea419d4acfe766e943b3a2f162ca86661a363cda1a

kernel-rt-debuginfo-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 7532bfd120fe4f0ade61322c5153ddb408f455d3f1dfca9ed33bcdff82c6d6eb

kernel-rt-debuginfo-common-x86_64-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 32ae56a8bb792de2191c7401e025fd047e8fd23064488e235410b3a6ea3a0b60

kernel-rt-devel-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 1316797fd661906827f4d818ae42765588051f9da4f74f546e30717d30fa3b00

kernel-rt-kvm-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: d2872ac7659ad981a0bc8b1cf683dac4c61d32f3c88e2557ecacc72e1efec27a

kernel-rt-modules-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 3f5b98e7b58e0825188889b11a9c269c6a457ab8ab3bfe49c4f373230a5bcdf8

kernel-rt-modules-extra-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 2cfa3ea6c10367e6caff6745d27045afc4109e3a0c7c91f0f3e5a14bcfa82528

kernel-rt-modules-internal-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 74bfad5ed6ce33cf84ca07549d4f98b819556e7b18fa757d6303bbd264bb424a

kernel-rt-selftests-internal-4.18.0-372.41.1.rt7.198.el8_6.x86_64.rpm

SHA-256: 036f5561761578b1cc7d0cae06d91d16eaf32e9142a3b382bf9b2c8626b9976e

openshift-hyperkube-4.11.0-202301232245.p0.g263df15.assembly.stream.el8.x86_64.rpm

SHA-256: 3e761d036fc0b2a7ff3c7c7b5ffd41dbe7d0431ccaea32c61cab7ef3a5b16122

Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8

SRPM

cri-o-1.24.4-5.rhaos4.11.git57d7127.el8.src.rpm

SHA-256: d5bc813550428947eab1618ec296781a5b06db99946dade80bb8a7c8b37a578b

openshift-4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src.rpm

SHA-256: a804ee490a18276f03d18987665aa18dad3a0bbf93f7b8536e7919c2a74288b4

ppc64le

cri-o-1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le.rpm

SHA-256: d3374e1557ac3560c6ec191b94dfc82f08003f6c5604cfec22777da2ca3e12dd

cri-o-debuginfo-1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le.rpm

SHA-256: da632a860b5e6eae856c6fcd5fe31706abb3e331d2aa15d07586e40a18d6e7d2

cri-o-debugsource-1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le.rpm

SHA-256: 14b117040149430d79a7a8e0bfd9b4ad00a3c95f5e7b88e00c61f94a8904ebd5

openshift-hyperkube-4.11.0-202301232245.p0.g263df15.assembly.stream.el8.ppc64le.rpm

SHA-256: a55be5c51fb64521baa56fea8e78189b09a0bad72a5a3b6e1f291a070aed9882

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8

SRPM

cri-o-1.24.4-5.rhaos4.11.git57d7127.el8.src.rpm

SHA-256: d5bc813550428947eab1618ec296781a5b06db99946dade80bb8a7c8b37a578b

openshift-4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src.rpm

SHA-256: a804ee490a18276f03d18987665aa18dad3a0bbf93f7b8536e7919c2a74288b4

s390x

cri-o-1.24.4-5.rhaos4.11.git57d7127.el8.s390x.rpm

SHA-256: e53af15d7ab7eb0afeb9e4b202e0be8a946beaece378f4f72b31f83f733d8890

cri-o-debuginfo-1.24.4-5.rhaos4.11.git57d7127.el8.s390x.rpm

SHA-256: d88afa4f55e4cccafed887906b5ce7bc472cce94943fe4ab30bfe97718998ec4

cri-o-debugsource-1.24.4-5.rhaos4.11.git57d7127.el8.s390x.rpm

SHA-256: 2efe1fa85b549f61c80069e488ab4461df5bcab39efa33d8d26ff03cd2ee7036

openshift-hyperkube-4.11.0-202301232245.p0.g263df15.assembly.stream.el8.s390x.rpm

SHA-256: 8b4b139db59fc5a0e3a9e67feb949bbfeaf66fd3c56211821221740e2bb97890

Red Hat OpenShift Container Platform for ARM 64 4.11

SRPM

cri-o-1.24.4-5.rhaos4.11.git57d7127.el8.src.rpm

SHA-256: d5bc813550428947eab1618ec296781a5b06db99946dade80bb8a7c8b37a578b

kernel-rt-4.18.0-372.41.1.rt7.198.el8_6.src.rpm

SHA-256: 872c8522369748867d5a92892977a98cd57a89b7d999de7437d009691adf05f1

openshift-4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src.rpm

SHA-256: a804ee490a18276f03d18987665aa18dad3a0bbf93f7b8536e7919c2a74288b4

aarch64

cri-o-1.24.4-5.rhaos4.11.git57d7127.el8.aarch64.rpm

SHA-256: 95d8e123c3c8506343874b747b98600f66dd67bd1156cb82f927c70ab0e061c7

cri-o-debuginfo-1.24.4-5.rhaos4.11.git57d7127.el8.aarch64.rpm

SHA-256: 1328adc4fd0a1ca5c4b161b5fef238a01974c202adfb3ae044a42b3820a07800

cri-o-debugsource-1.24.4-5.rhaos4.11.git57d7127.el8.aarch64.rpm

SHA-256: 759e7f45fecf1b1cad10d88b38b0a7755195e333514d309d6844f7f88b481bf7

openshift-hyperkube-4.11.0-202301232245.p0.g263df15.assembly.stream.el8.aarch64.rpm

SHA-256: 8c531d24b7a5b8e2dceac0a57b1b373e9549d895d1bba6a9af1e8ab468072fe6

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update