Security
Headlines
HeadlinesLatestCVEs

Headline

RHBA-2023:0773: Red Hat Bug Fix Advisory: OpenShift Container Platform 4.11.28 packages update

Red Hat OpenShift Container Platform release 4.11.28 is now available with updates to packages and images that fix several bugs.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-0056: An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious server in an OpenShift cluster. The biggest impact is to availability.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#ibm#rpm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-02-21

Updated:

2023-02-21

RHBA-2023:0773 - Bug Fix Advisory

  • Overview
  • Updated Packages

Synopsis

OpenShift Container Platform 4.11.28 packages update

Type/Severity

Bug Fix Advisory

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.11.28 is now available with
updates to packages and images that fix several bugs.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.11.28. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:0774

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel.To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • OCPBUGS-7497 - Placeholder bug for OCP 4.11.0 rpm release

Red Hat OpenShift Container Platform 4.11 for RHEL 8

SRPM

haproxy-2.2.24-2.el8.src.rpm

SHA-256: 58878a15563131feff287bec0638e6845e5cba327499547c74445ff64c864b11

openshift-4.11.0-202302071554.p0.gdeccab3.assembly.stream.el8.src.rpm

SHA-256: dd2d10dc0316e14625af3a39ee84d425d1086269f4efde4afb21877945e0ae38

toolbox-0.1.1-1.rhaos4.11.el8.src.rpm

SHA-256: dcea2dc806d372491d305edc11cc82376df9ef2d9fd34af8abfc8525ad58a61c

x86_64

haproxy-debugsource-2.2.24-2.el8.x86_64.rpm

SHA-256: 09c623e62659fd2bec59a959ac0ea709793b6ded7192fb94bcc3c316ad854073

haproxy22-2.2.24-2.el8.x86_64.rpm

SHA-256: 7efb9dbd6283fe68bd61dff91580bfbdb9777f2c5c66c34ac443380905113dbb

haproxy22-debuginfo-2.2.24-2.el8.x86_64.rpm

SHA-256: d842101ac9d59cdb71df9c8517d2313f5be6ade77a609c394ae7511f851b2513

openshift-hyperkube-4.11.0-202302071554.p0.gdeccab3.assembly.stream.el8.x86_64.rpm

SHA-256: d52367c81820477b819de161fa8174e10de9b3c215af0d34b468c3fe4803e733

toolbox-0.1.1-1.rhaos4.11.el8.noarch.rpm

SHA-256: a28c86ab789f6fbcedad4dc0315486c412bac8c6c438d6afa6a3828dfb4db6e3

Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8

SRPM

haproxy-2.2.24-2.el8.src.rpm

SHA-256: 58878a15563131feff287bec0638e6845e5cba327499547c74445ff64c864b11

openshift-4.11.0-202302071554.p0.gdeccab3.assembly.stream.el8.src.rpm

SHA-256: dd2d10dc0316e14625af3a39ee84d425d1086269f4efde4afb21877945e0ae38

toolbox-0.1.1-1.rhaos4.11.el8.src.rpm

SHA-256: dcea2dc806d372491d305edc11cc82376df9ef2d9fd34af8abfc8525ad58a61c

ppc64le

haproxy-debugsource-2.2.24-2.el8.ppc64le.rpm

SHA-256: 5af710a6f74886697387436511b7f08abbadf63aa66593fabfaf9ad0381c88f9

haproxy22-2.2.24-2.el8.ppc64le.rpm

SHA-256: e579d174f4c39154df1bf53a3ef68ab581a84143bb911cfe6b4b9211ed8fc64b

haproxy22-debuginfo-2.2.24-2.el8.ppc64le.rpm

SHA-256: fcb76156fb33f241f66b087b450fe8a2d1aaa940a95b17345b2acb9dcd4d4e5a

openshift-hyperkube-4.11.0-202302071554.p0.gdeccab3.assembly.stream.el8.ppc64le.rpm

SHA-256: 229d634ef2d2f34ec9cd6b629986f7dc17d873c15bd232f8d90baa88b679f52f

toolbox-0.1.1-1.rhaos4.11.el8.noarch.rpm

SHA-256: a28c86ab789f6fbcedad4dc0315486c412bac8c6c438d6afa6a3828dfb4db6e3

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8

SRPM

haproxy-2.2.24-2.el8.src.rpm

SHA-256: 58878a15563131feff287bec0638e6845e5cba327499547c74445ff64c864b11

openshift-4.11.0-202302071554.p0.gdeccab3.assembly.stream.el8.src.rpm

SHA-256: dd2d10dc0316e14625af3a39ee84d425d1086269f4efde4afb21877945e0ae38

toolbox-0.1.1-1.rhaos4.11.el8.src.rpm

SHA-256: dcea2dc806d372491d305edc11cc82376df9ef2d9fd34af8abfc8525ad58a61c

s390x

haproxy-debugsource-2.2.24-2.el8.s390x.rpm

SHA-256: 51414d80322b75d566120025e7a3c1e84114604fa2bf4f182d33ac6dd1731e22

haproxy22-2.2.24-2.el8.s390x.rpm

SHA-256: b60dedf28e120fbde3e977e84d77efa0fdca7ff8806179735229a1171152a55c

haproxy22-debuginfo-2.2.24-2.el8.s390x.rpm

SHA-256: 8b6f3417e1690d1c6480bda4e247d0cb3e9f54f72fe95e424c5b7237cb6f86be

openshift-hyperkube-4.11.0-202302071554.p0.gdeccab3.assembly.stream.el8.s390x.rpm

SHA-256: 985356477d17f03c241a56656b33fd11ce9d439fb92a11ed6b987088cf740ef4

toolbox-0.1.1-1.rhaos4.11.el8.noarch.rpm

SHA-256: a28c86ab789f6fbcedad4dc0315486c412bac8c6c438d6afa6a3828dfb4db6e3

Red Hat OpenShift Container Platform for ARM 64 4.11

SRPM

haproxy-2.2.24-2.el8.src.rpm

SHA-256: 58878a15563131feff287bec0638e6845e5cba327499547c74445ff64c864b11

openshift-4.11.0-202302071554.p0.gdeccab3.assembly.stream.el8.src.rpm

SHA-256: dd2d10dc0316e14625af3a39ee84d425d1086269f4efde4afb21877945e0ae38

toolbox-0.1.1-1.rhaos4.11.el8.src.rpm

SHA-256: dcea2dc806d372491d305edc11cc82376df9ef2d9fd34af8abfc8525ad58a61c

aarch64

haproxy-debugsource-2.2.24-2.el8.aarch64.rpm

SHA-256: 792c78f73d647694b9b7d97961f4181beba8bb598446bce3c7f989869e0e637c

haproxy22-2.2.24-2.el8.aarch64.rpm

SHA-256: 92cf70f12da1ea10c1e524dd3006af95b915ec3a0e5e7dee6035680c1418af4d

haproxy22-debuginfo-2.2.24-2.el8.aarch64.rpm

SHA-256: 14b1dd5400c40f3fca99741d3562d213d941a50b58148f1723616a419d9436c9

openshift-hyperkube-4.11.0-202302071554.p0.gdeccab3.assembly.stream.el8.aarch64.rpm

SHA-256: 12f703e421134cef7a8ec36116f812aecbe76ec7759bc7611b6e263c0a8fe0a6

toolbox-0.1.1-1.rhaos4.11.el8.noarch.rpm

SHA-256: a28c86ab789f6fbcedad4dc0315486c412bac8c6c438d6afa6a3828dfb4db6e3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update