Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3541: Red Hat Security Advisory: OpenShift Container Platform 4.11.43 packages and security update

Red Hat OpenShift Container Platform release 4.11.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2995: Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#git#kubernetes#aws#ibm#rpm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-14

Updated:

2023-06-14

RHSA-2023:3541 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: OpenShift Container Platform 4.11.43 packages and security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.11.43 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.11.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.43. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:3542

Security Fix(es):

  • cri-o: incorrect handling of the supplementary groups (CVE-2022-2995)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • BZ - 2121632 - CVE-2022-2995 cri-o: incorrect handling of the supplementary groups

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Red Hat OpenShift Container Platform 4.11 for RHEL 8

SRPM

cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.src.rpm

SHA-256: d558acbb22c38dd2b4801501f4419cd058139767431ce2c3a7756b94f1b82afb

openshift-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src.rpm

SHA-256: 489220ee733c911c9781b98ca91d623034e9a24e479ffdb50269b7c9630e4482

openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.src.rpm

SHA-256: 1b19bcc8622ae8f3fdde42d326fd90a64c9823b990c9e867fbfaadee32c2b04a

python-flask-1.1.2-6.el8.src.rpm

SHA-256: 61e3596e7ea6df4305a85b067c6464fc1abde96e9805fa14ee02b4e98d302818

x86_64

cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64.rpm

SHA-256: 36816e969b7d3b1c4ea8357c5b12df5ae834d041a8a8df999cb077597c5866f8

cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64.rpm

SHA-256: 70cd82620605f919ee8bf7c4947a5aa774f873d33932b9995d249a5d666b452a

cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64.rpm

SHA-256: 0483dce66143ba6dec6c0c6c7c38fabca1be39f4693e9542c6dd5789c3b6ab49

openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64.rpm

SHA-256: fd63a1e9457dce40ff6e4b1776e1387b0fa6370c72837ad440a3936a424ac474

openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: c09c3fbf8e23d6ed40ba6713e74a76ae305b982c7f957179a2046ddeff1d6ac1

openstack-ironic-api-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: a68e2bf817c06ee22f65620225e8eddec02adc49cc0be72c47f2da9351948272

openstack-ironic-common-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 34a8c0d597ff17654a3c0975ebfca3b87b1e5ced456cc8d8c6066a0150e96985

openstack-ironic-conductor-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 85be6e63ff0c679f0f94820adcf6034f42010b885b6e83c0341e59d51203dd95

openstack-ironic-dnsmasq-tftp-server-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 5aef924efdfcfa1821d78d2f5b44937c6431e66cbfd903cbe8504577f0d79134

python-flask-doc-1.1.2-6.el8.noarch.rpm

SHA-256: cdd80a1a6581fd86ccb8a83c2ce16819165af0fc0378787e5738df9047f92729

python3-flask-1.1.2-6.el8.noarch.rpm

SHA-256: e3b5426930e7097b9cc7b6bb8f3454ce528aed0fe867c17dcaf94a90bc0e8ee5

python3-ironic-tests-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 592d8320702c5e0aa7bd90f55abee4070926b2da0e656b413d1646d7a69a3d46

Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8

SRPM

cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.src.rpm

SHA-256: d558acbb22c38dd2b4801501f4419cd058139767431ce2c3a7756b94f1b82afb

openshift-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src.rpm

SHA-256: 489220ee733c911c9781b98ca91d623034e9a24e479ffdb50269b7c9630e4482

ppc64le

cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le.rpm

SHA-256: 5dd0a15370dd1f1996f54a0bb8d2138aed75aa81866a866ef6baaa7b2790a53a

cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le.rpm

SHA-256: f570b7f624821c71f3f86542c920328e7368ed4c9165242c9294e54b2d505c23

cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le.rpm

SHA-256: edf645cedc0f140cd5dc29a61e4826fa33c334bfaacbe62b35d1f026bab02214

openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le.rpm

SHA-256: 9bc044b46c51e2cccaf73ae10af5220e9be6453ea7e357d54516636bd43191a4

openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: c09c3fbf8e23d6ed40ba6713e74a76ae305b982c7f957179a2046ddeff1d6ac1

openstack-ironic-api-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: a68e2bf817c06ee22f65620225e8eddec02adc49cc0be72c47f2da9351948272

openstack-ironic-common-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 34a8c0d597ff17654a3c0975ebfca3b87b1e5ced456cc8d8c6066a0150e96985

openstack-ironic-conductor-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 85be6e63ff0c679f0f94820adcf6034f42010b885b6e83c0341e59d51203dd95

openstack-ironic-dnsmasq-tftp-server-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 5aef924efdfcfa1821d78d2f5b44937c6431e66cbfd903cbe8504577f0d79134

python-flask-doc-1.1.2-6.el8.noarch.rpm

SHA-256: cdd80a1a6581fd86ccb8a83c2ce16819165af0fc0378787e5738df9047f92729

python3-flask-1.1.2-6.el8.noarch.rpm

SHA-256: e3b5426930e7097b9cc7b6bb8f3454ce528aed0fe867c17dcaf94a90bc0e8ee5

python3-ironic-tests-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 592d8320702c5e0aa7bd90f55abee4070926b2da0e656b413d1646d7a69a3d46

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8

SRPM

cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.src.rpm

SHA-256: d558acbb22c38dd2b4801501f4419cd058139767431ce2c3a7756b94f1b82afb

openshift-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src.rpm

SHA-256: 489220ee733c911c9781b98ca91d623034e9a24e479ffdb50269b7c9630e4482

s390x

cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.s390x.rpm

SHA-256: 48e1119a91f6df1e10ba5ac5c79b185748da7820523031eed055a8b1bc314508

cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.s390x.rpm

SHA-256: 3c30757ea9bf45236d705e3e097d2e30bcba2b6a2e0ac4be96b40037568cbb9c

cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.s390x.rpm

SHA-256: ba08dd475a4a1c523f7b9ffcf756a7821f4939c0670a48738e92f910436e076b

openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x.rpm

SHA-256: 97f7d7c71be450e6607db71d5d3893b4cfeb6c5b4874b7b0ead759975f9f7073

openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: c09c3fbf8e23d6ed40ba6713e74a76ae305b982c7f957179a2046ddeff1d6ac1

openstack-ironic-api-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: a68e2bf817c06ee22f65620225e8eddec02adc49cc0be72c47f2da9351948272

openstack-ironic-common-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 34a8c0d597ff17654a3c0975ebfca3b87b1e5ced456cc8d8c6066a0150e96985

openstack-ironic-conductor-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 85be6e63ff0c679f0f94820adcf6034f42010b885b6e83c0341e59d51203dd95

openstack-ironic-dnsmasq-tftp-server-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 5aef924efdfcfa1821d78d2f5b44937c6431e66cbfd903cbe8504577f0d79134

python-flask-doc-1.1.2-6.el8.noarch.rpm

SHA-256: cdd80a1a6581fd86ccb8a83c2ce16819165af0fc0378787e5738df9047f92729

python3-flask-1.1.2-6.el8.noarch.rpm

SHA-256: e3b5426930e7097b9cc7b6bb8f3454ce528aed0fe867c17dcaf94a90bc0e8ee5

python3-ironic-tests-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 592d8320702c5e0aa7bd90f55abee4070926b2da0e656b413d1646d7a69a3d46

Red Hat OpenShift Container Platform for ARM 64 4.11

SRPM

cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.src.rpm

SHA-256: d558acbb22c38dd2b4801501f4419cd058139767431ce2c3a7756b94f1b82afb

openshift-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src.rpm

SHA-256: 489220ee733c911c9781b98ca91d623034e9a24e479ffdb50269b7c9630e4482

openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.src.rpm

SHA-256: 1b19bcc8622ae8f3fdde42d326fd90a64c9823b990c9e867fbfaadee32c2b04a

python-flask-1.1.2-6.el8.src.rpm

SHA-256: 61e3596e7ea6df4305a85b067c6464fc1abde96e9805fa14ee02b4e98d302818

aarch64

cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64.rpm

SHA-256: 7368736b5c61c32efc34e1e8f1c5da5de18e7ed02510974e09285b3dc0c0738c

cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64.rpm

SHA-256: 3561d2259f8cfce949c30cfeaaf8693ca211ce747e90189082903583a07cde0a

cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64.rpm

SHA-256: 7ac2e3112d5486c5f5826bfb6d38c53ee88a1517e9409e74fc508b7a7bb5890a

openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64.rpm

SHA-256: 4b5a485c55cc407ca4ceeb869af6f13633f980eaf5627fd4a1f8c815603a6221

openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: c09c3fbf8e23d6ed40ba6713e74a76ae305b982c7f957179a2046ddeff1d6ac1

openstack-ironic-api-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: a68e2bf817c06ee22f65620225e8eddec02adc49cc0be72c47f2da9351948272

openstack-ironic-common-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 34a8c0d597ff17654a3c0975ebfca3b87b1e5ced456cc8d8c6066a0150e96985

openstack-ironic-conductor-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 85be6e63ff0c679f0f94820adcf6034f42010b885b6e83c0341e59d51203dd95

openstack-ironic-dnsmasq-tftp-server-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 5aef924efdfcfa1821d78d2f5b44937c6431e66cbfd903cbe8504577f0d79134

python-flask-doc-1.1.2-6.el8.noarch.rpm

SHA-256: cdd80a1a6581fd86ccb8a83c2ce16819165af0fc0378787e5738df9047f92729

python3-flask-1.1.2-6.el8.noarch.rpm

SHA-256: e3b5426930e7097b9cc7b6bb8f3454ce528aed0fe867c17dcaf94a90bc0e8ee5

python3-ironic-tests-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

SHA-256: 592d8320702c5e0aa7bd90f55abee4070926b2da0e656b413d1646d7a69a3d46

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:3915: Red Hat Security Advisory: OpenShift Container Platform 4.11.44 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS...

Red Hat Security Advisory 2023-3644-01

Red Hat Security Advisory 2023-3644-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

RHSA-2023:3644: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.0

Red Hat OpenShift Service Mesh Containers for 2.4.0 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Red Hat Security Advisory 2023-3216-01

Red Hat Security Advisory 2023-3216-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.60.

RHSA-2023:3216: Red Hat Security Advisory: OpenShift Container Platform 4.10.60 packages and security update

Red Hat OpenShift Container Platform release 4.10.60 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2995: Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct acc...

Red Hat Security Advisory 2023-0693-01

Red Hat Security Advisory 2023-0693-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:0693: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.7 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtain privileges via the mapValues() method. * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw a...

Red Hat Security Advisory 2022-7399-01

Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-7398-02

Red Hat Security Advisory 2022-7398-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include a denial of service vulnerability.

RHSA-2022:7399: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-2879: golang: arc...

RHSA-2022:7398: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 packages and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: go-yaml: Denial of Service in go-yaml * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-2995: cri-o: incorrect handlin...

GHSA-phjr-8j92-w5v7: CRI-O incorrect handling of supplementary groups may lead to sensitive information disclosure

Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.

CVE-2022-2990: Vulnerability in Linux containers – investigation and mitigation

An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.