-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.10.4 security update
Advisory ID:       RHSA-2022:0810-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0810
Issue date:        2022-03-15
CVE Names:         CVE-2022-0811 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.10.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.4. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:0811

Security Fix(es):

* CRI-O: Arbitrary code execution in cri-o via abusing
“kernel.core_pattern” kernel parameter (CVE-2022-0811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2059475 - CVE-2022-0811 CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el7.src.rpm

x86_64:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el7.x86_64.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.src.rpm
haproxy-2.2.19-2.el8.src.rpm

aarch64:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm
haproxy-debugsource-2.2.19-2.el8.aarch64.rpm

ppc64le:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm
haproxy-debugsource-2.2.19-2.el8.ppc64le.rpm

s390x:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm
haproxy-debugsource-2.2.19-2.el8.s390x.rpm

x86_64:
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm
haproxy-debugsource-2.2.19-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0811
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYjFU39zjgjWX9erEAQjEIQ/+I3k+7C/ExtqKl8cSCCnWL8NIRa1r8QwW
38vm0UhHX7rWjsb4YwXTd9SrxaDdTnGrLlGci6AHOaFq6PoFeqoNZNPIgI8PLmLR
DlinvO+cYtYPwxJsbb6bDeilfUU5gmhNbAdKYJ60DkLoOJdGXs0fiqzTYpokVWf9
KDy60GhDSjsbD+UcT3nDQuNX3H53fio96vrvzLc3ecDP8CO6rM+OGox1ZV9W0KDz
PKQEWs0LqhNN11hkwy0Vq/xyGMmDgSIx6qeMXGNZGfiBOezxEEVTsvE745zXIDyM
z8ERBatbhuiIi105h7wAmLhaukfpz/U2Egbk5A+DGcz/xjyqk21UBwbEMYvzU7uT
MIcgNwdAX7B9T8bo2b27PK3yd1QALLKEbif+T0LHXpD6wPnOQ0N/Z5wNlpfbXxqM
Uczmfmy+cUJqftfsel8qYCkzH8H0TdCz2k5E8pnoOdVAK2fdJVP+LYw4b01VrGuT
hM+x1ODBG7TaQhOSpTc0w1O1OE20dmOo8LMfSkvDaVN5iKEcvY5hDZcXmNIyJRm1
5N8uyVGnyJdI5XaK9uuSt49SeSEivECztVmQjaXeEJZvqo9FSVrepLKFkv0bpFpS
PzOp76ksCzFzquJ7gypCYRi03IfPXHZ28ymaEdv9+DL74ibsAFdLY87K2fww+pmf
8/zSElrp4CA=mVjy
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0810:01 Important: OpenShift Container Platform 4.10.4

Red Hat OpenShift Container Platform release 4.10.4 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.4. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:0811
Security Fix(es):
* CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter (CVE-2022-0811)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-0811 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.10:
Source: cri-o-1.23.1-12.rhaos4.10.git1607c6e.el7.src.rpm
x86_64: cri-o-1.23.1-12.rhaos4.10.git1607c6e.el7.x86_64.rpm cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.10:
Source: cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.src.rpm haproxy-2.2.19-2.el8.src.rpm
aarch64: cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm haproxy-debugsource-2.2.19-2.el8.aarch64.rpm
ppc64le: cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm haproxy-debugsource-2.2.19-2.el8.ppc64le.rpm
s390x: cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm haproxy-debugsource-2.2.19-2.el8.s390x.rpm
x86_64: cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm haproxy-debugsource-2.2.19-2.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0810-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0810
Issued Date: : 2022-03-15
CVE Names: CVE-2022-0811

Topic

Red Hat OpenShift Container Platform release 4.10.4 is now available withupdates to packages and images that fix several bugs and add enhancements.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.10 - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2059475 - CVE-2022-0811 CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter


Related News