Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1600: Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update

Red Hat OpenShift Container Platform release 4.10.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-27652: cri-o: Default inheritable capabilities for linux container should be empty
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#git#java#kubernetes#aws#ibm#rpm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-02

Updated:

2022-05-02

RHSA-2022:1600 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.10.12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.10.12 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.12. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2022:1601

Security Fix(es):

  • cri-o: Default inheritable capabilities for linux container should be

empty (CVE-2022-27652)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.10 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.10 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.10 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.10 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.10 aarch64

Fixes

  • BZ - 2064161 - Failed to install the openshift-ansible-test package from repo rhel-7-server-ose-4.9-rpms
  • BZ - 2066839 - CVE-2022-27652 cri-o: Default inheritable capabilities for linux container should be empty
  • BZ - 2079307 - Placeholder bug for OCP 4.10.0 rpm release

Red Hat OpenShift Container Platform 4.10 for RHEL 8

SRPM

cri-o-1.23.2-8.rhaos4.10.git8ad5d25.el8.src.rpm

SHA-256: e7e93d3e5ba58d1dbb581e68aa87895d8159fd039c730e85106666b2e782d30a

jenkins-2-plugins-4.10.1650890594-1.el8.src.rpm

SHA-256: 0d559ab524924dd5889d8338fd8196b1dd231c462cfb05674dfd858bcf01061d

jenkins-2.319.3.1650888800-1.el8.src.rpm

SHA-256: a5dbe82d7fb746294ee79c0bf6afd6579a12dd8a43ffc827648c10284f403342

openshift-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src.rpm

SHA-256: 8313e58038a8f603d488f586beed088113fcea37dff1e8c8b40e0da71c5791c3

x86_64

cri-o-1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64.rpm

SHA-256: b3e845276ee737433bc4730e31175636b9761962da6a643cf9cbd0f7909c8897

cri-o-debuginfo-1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64.rpm

SHA-256: 4ee9c0283901bbf02adfab885ab407cecf19d1a4c1dad0b05d662c98cdcbf2e2

cri-o-debugsource-1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64.rpm

SHA-256: 1c225925148699e73c430a8ec90c959fcd679b7382459646c7d0fcc27dd29cf5

jenkins-2-plugins-4.10.1650890594-1.el8.noarch.rpm

SHA-256: 604a30def4b60fd5e823687d725b73adc35bfa44e20b271d1c88085646f05ec8

jenkins-2.319.3.1650888800-1.el8.noarch.rpm

SHA-256: 24c81b1ad84a1105687431a90ba5c41c0ecb00096399ecdd9003ea91a1b684bc

openshift-hyperkube-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64.rpm

SHA-256: 9d2a7064893f7fe34e292b010fa8f1dc5445355cc67a6ee22792e377a80f4088

Red Hat OpenShift Container Platform 4.10 for RHEL 7

SRPM

jq-1.6-2.el7.src.rpm

SHA-256: 80a016a369c431be940ad3dfd9ec97e08e941f6075073cb885465a2a738c3b8a

openshift-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src.rpm

SHA-256: a5220a7e43695c4d1fe164b5a489bc2c089eed983f2647af9eb67c3ec5e56eb2

python-boto-2.34.0-5.el7.src.rpm

SHA-256: 2f65c62913008bc80dcd1bccce3856ffe5ed809810948dc621dd10c1ed9dcd45

x86_64

jq-1.6-2.el7.x86_64.rpm

SHA-256: e27cb587b90f65ddc51e7d104afd9f1f720e67566e4a755b81bebf0cdd0c3639

jq-debuginfo-1.6-2.el7.x86_64.rpm

SHA-256: 78985d9372d35f11df96fd06cfb1cbc0ea4737106db6981851de3701805b4c55

jq-devel-1.6-2.el7.x86_64.rpm

SHA-256: 8b7cb6183d1eedc31fe5d8fe9c44823ae2bed6495c4a7e8c0e69ecb453d8b13d

openshift-hyperkube-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64.rpm

SHA-256: 7717db75d2140a72c6bc0b99e817adc721b9c5070ce47048a51f3fc4ce0fed1b

python-boto-2.34.0-5.el7.noarch.rpm

SHA-256: c9205db3beff1a36e05c9f2b489a0af09a11bb2f332dfedbc12df0b6d58d6597

Red Hat OpenShift Container Platform for Power 4.10 for RHEL 8

SRPM

cri-o-1.23.2-8.rhaos4.10.git8ad5d25.el8.src.rpm

SHA-256: e7e93d3e5ba58d1dbb581e68aa87895d8159fd039c730e85106666b2e782d30a

jenkins-2-plugins-4.10.1650890594-1.el8.src.rpm

SHA-256: 0d559ab524924dd5889d8338fd8196b1dd231c462cfb05674dfd858bcf01061d

jenkins-2.319.3.1650888800-1.el8.src.rpm

SHA-256: a5dbe82d7fb746294ee79c0bf6afd6579a12dd8a43ffc827648c10284f403342

openshift-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src.rpm

SHA-256: 8313e58038a8f603d488f586beed088113fcea37dff1e8c8b40e0da71c5791c3

ppc64le

cri-o-1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le.rpm

SHA-256: 3b43e71eb784a4e913e2a6e305cf1cb7562d353577a1c49e5aa686664d901893

cri-o-debuginfo-1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le.rpm

SHA-256: 60c4e2a7b9b0f67478fafdf0cc878c08bd14e2248891e9c9f49a5139128b9610

cri-o-debugsource-1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le.rpm

SHA-256: 3da8ade4dd59d5e06902984982f1d5fc88d7d7b8d086f26af6cbc5313895aa1e

jenkins-2-plugins-4.10.1650890594-1.el8.noarch.rpm

SHA-256: 604a30def4b60fd5e823687d725b73adc35bfa44e20b271d1c88085646f05ec8

jenkins-2.319.3.1650888800-1.el8.noarch.rpm

SHA-256: 24c81b1ad84a1105687431a90ba5c41c0ecb00096399ecdd9003ea91a1b684bc

openshift-hyperkube-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le.rpm

SHA-256: 6cfca15f9c1f844c0e8b6a26eb346fbba2e22590b929efcd2ffe8a5d66ae0e78

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.10 for RHEL 8

SRPM

cri-o-1.23.2-8.rhaos4.10.git8ad5d25.el8.src.rpm

SHA-256: e7e93d3e5ba58d1dbb581e68aa87895d8159fd039c730e85106666b2e782d30a

jenkins-2-plugins-4.10.1650890594-1.el8.src.rpm

SHA-256: 0d559ab524924dd5889d8338fd8196b1dd231c462cfb05674dfd858bcf01061d

jenkins-2.319.3.1650888800-1.el8.src.rpm

SHA-256: a5dbe82d7fb746294ee79c0bf6afd6579a12dd8a43ffc827648c10284f403342

openshift-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src.rpm

SHA-256: 8313e58038a8f603d488f586beed088113fcea37dff1e8c8b40e0da71c5791c3

s390x

cri-o-1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x.rpm

SHA-256: 4346253535b2ceb59f9faf0f29a644242f0219eb24b240be8440cd5f7b189695

cri-o-debuginfo-1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x.rpm

SHA-256: 13efb9318648705a2c418fc9df8e1b74a3b3503699b7a15e14689c41969dd7a2

cri-o-debugsource-1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x.rpm

SHA-256: 031d93002bba14a13d58ff12287b5bd2936f9d2da108db4eae87bf010418f0e7

jenkins-2-plugins-4.10.1650890594-1.el8.noarch.rpm

SHA-256: 604a30def4b60fd5e823687d725b73adc35bfa44e20b271d1c88085646f05ec8

jenkins-2.319.3.1650888800-1.el8.noarch.rpm

SHA-256: 24c81b1ad84a1105687431a90ba5c41c0ecb00096399ecdd9003ea91a1b684bc

openshift-hyperkube-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x.rpm

SHA-256: 466b0e9ef4ec04a6bbf83ed5bb5d9142cd6aefbe264719b5f9b83c4665fbd261

Red Hat OpenShift Container Platform for ARM 64 4.10

SRPM

cri-o-1.23.2-8.rhaos4.10.git8ad5d25.el8.src.rpm

SHA-256: e7e93d3e5ba58d1dbb581e68aa87895d8159fd039c730e85106666b2e782d30a

jenkins-2-plugins-4.10.1650890594-1.el8.src.rpm

SHA-256: 0d559ab524924dd5889d8338fd8196b1dd231c462cfb05674dfd858bcf01061d

jenkins-2.319.3.1650888800-1.el8.src.rpm

SHA-256: a5dbe82d7fb746294ee79c0bf6afd6579a12dd8a43ffc827648c10284f403342

openshift-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src.rpm

SHA-256: 8313e58038a8f603d488f586beed088113fcea37dff1e8c8b40e0da71c5791c3

aarch64

cri-o-1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64.rpm

SHA-256: 614fa2e48d698eb65463345a88a1b785a40bde05069d66360a46b8afdb448fd3

cri-o-debuginfo-1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64.rpm

SHA-256: aab4b56b6bc799dc05020a250313d6d0bb348c620c483bdef726f6be59fe7625

cri-o-debugsource-1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64.rpm

SHA-256: 92361056c49032db74be8dee4aba4d721f7f2877d28ffda133013f1d25f69dcb

jenkins-2-plugins-4.10.1650890594-1.el8.noarch.rpm

SHA-256: 604a30def4b60fd5e823687d725b73adc35bfa44e20b271d1c88085646f05ec8

jenkins-2.319.3.1650888800-1.el8.noarch.rpm

SHA-256: 24c81b1ad84a1105687431a90ba5c41c0ecb00096399ecdd9003ea91a1b684bc

openshift-hyperkube-4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64.rpm

SHA-256: 02aeaf3ccb48afbeec9d72256c498505212e0e84c84cadc94f4352bbfe41dd2e

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-26326: Access Manager 5.0 Service Pack 2 Release Notes

Potential open redirection vulnerability when URL is crafted in specific format in NetIQ Access Manager prior to 5.0.2

Red Hat Security Advisory 2022-1661-01

Red Hat Security Advisory 2022-1661-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Red Hat Security Advisory 2022-1663-01

Red Hat Security Advisory 2022-1663-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-1662-01

Red Hat Security Advisory 2022-1662-01 - The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1646-01

Red Hat Security Advisory 2022-1646-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

CVE-2022-28054: Security Advisory - February 2022

Improper sanitization of trigger action scripts in VanDyke Software VShell for Windows v4.6.2 allows attackers to execute arbitrary code via a crafted value.

CVE-2022-27982: Ruijie-NBR has a Command Execution vulnerability – Adminxe's Blog

RG-NBR-E Enterprise Gateway RG-NBR2100G-E was discovered to contain a remote code execution (RCE) vulnerability via the fileName parameter at /guest_auth/cfg/upLoadCfg.php.

RHSA-2022:1519: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Updated Red Hat JBoss Web Server 5.6.2 packages are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1520: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Red Hat JBoss Web Server 5.6.2 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1665: Red Hat Security Advisory: gzip security update

An update for gzip is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1271: gzip: arbitrary-file-write vulnerability

RHSA-2022:1664: Red Hat Security Advisory: Red Hat Software Collections security update

An update for rh-python38-python, rh-python38-python-lxml, and rh-python38-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43818: python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through

RHSA-2022:1663: Red Hat Security Advisory: python27-python and python27-python-pip security update

An update for python27-python and python27-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3733: python: urllib: Regular expression DoS in AbstractBasicAuthHandler * CVE-2021-3737: python: urllib: HTTP client possible infinite loop on a 100 Continue response * CVE-2021-4189: python: ftplib should not use the host from the PASV response * CVE-2022-0391: python: urllib.parse does not sanitize URLs containing AS...

RHSA-2022:1662: Red Hat Security Advisory: rh-maven36-maven-shared-utils security update

An update for rh-maven36-maven-shared-utils is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29599: maven-shared-utils: Command injection via Commandline class

RHSA-2022:1661: Red Hat Security Advisory: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

RHSA-2022:1660: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]

The components for Red Hat OpenShift support for Windows Containers 2.0.5 are now available. This product release includes a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20206: containernetworking-cni: Arbitrary path injection via type field in CNI configuration