-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.9.25 security update
Advisory ID:       RHSA-2022:0860-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0860
Issue date:        2022-03-21
CVE Names:         CVE-2022-0811 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.9.25 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.9 - aarch64, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.9.25. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:0861

All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

Security Fix(es):

* CRI-O: Arbitrary code execution in cri-o via abusing
“kernel.core_pattern” kernel parameter (CVE-2022-0811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2059475 - CVE-2022-0811 CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter
2063911 - Placeholder bug for OCP 4.9.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.2-3.rhaos4.9.gitb030be8.el7.src.rpm
openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.22.2-3.rhaos4.9.gitb030be8.el7.x86_64.rpm
cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el7.x86_64.rpm
openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.src.rpm
openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.aarch64.rpm
cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el8.aarch64.rpm
cri-o-debugsource-1.22.2-3.rhaos4.9.gitb030be8.el8.aarch64.rpm
openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.aarch64.rpm

ppc64le:
cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.ppc64le.rpm
cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el8.ppc64le.rpm
cri-o-debugsource-1.22.2-3.rhaos4.9.gitb030be8.el8.ppc64le.rpm
openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.s390x.rpm
cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el8.s390x.rpm
cri-o-debugsource-1.22.2-3.rhaos4.9.gitb030be8.el8.s390x.rpm
openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.x86_64.rpm
cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el8.x86_64.rpm
cri-o-debugsource-1.22.2-3.rhaos4.9.gitb030be8.el8.x86_64.rpm
openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0811
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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brKU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0860:01 Important: OpenShift Container Platform 4.9.25

Red Hat OpenShift Container Platform release 4.9.25 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.25. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:0861
All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html
Security Fix(es):
* CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter (CVE-2022-0811)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-0811 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.9:
Source: cri-o-1.22.2-3.rhaos4.9.gitb030be8.el7.src.rpm openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el7.src.rpm
x86_64: cri-o-1.22.2-3.rhaos4.9.gitb030be8.el7.x86_64.rpm cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el7.x86_64.rpm openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el7.x86_64.rpm openshift-clients-redistributable-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.9:
Source: cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.src.rpm openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.src.rpm
aarch64: cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.aarch64.rpm cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el8.aarch64.rpm cri-o-debugsource-1.22.2-3.rhaos4.9.gitb030be8.el8.aarch64.rpm openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.aarch64.rpm
ppc64le: cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.ppc64le.rpm cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el8.ppc64le.rpm cri-o-debugsource-1.22.2-3.rhaos4.9.gitb030be8.el8.ppc64le.rpm openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.ppc64le.rpm
s390x: cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.s390x.rpm cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el8.s390x.rpm cri-o-debugsource-1.22.2-3.rhaos4.9.gitb030be8.el8.s390x.rpm openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.s390x.rpm
x86_64: cri-o-1.22.2-3.rhaos4.9.gitb030be8.el8.x86_64.rpm cri-o-debuginfo-1.22.2-3.rhaos4.9.gitb030be8.el8.x86_64.rpm cri-o-debugsource-1.22.2-3.rhaos4.9.gitb030be8.el8.x86_64.rpm openshift-clients-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.x86_64.rpm openshift-clients-redistributable-4.9.0-202203112019.p0.g1791fd4.assembly.stream.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0860-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0860
Issued Date: : 2022-03-21
CVE Names: CVE-2022-0811

Topic

Red Hat OpenShift Container Platform release 4.9.25 is now available withupdates to packages and images that fix several bugs and add enhancements.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.9 - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2059475 - CVE-2022-0811 CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter

2063911 - Placeholder bug for OCP 4.9.0 rpm release


Related News