-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: OpenShift Container Platform 4.9.59 security update
Advisory ID:       RHSA-2023:1524-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1524
Issue date:        2023-04-05
CVE Names:         CVE-2022-42889 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.9.59 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.9.59. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:1525

Security Fix(es):

* apache-commons-text: variable interpolation RCE (CVE-2022-42889)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE

6. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-11081 - Placeholder bug for OCP 4.9.0 rpm release

7. Package List:

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el7.src.rpm
openshift-4.9.0-202303250015.p0.g71d09da.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el7.x86_64.rpm
cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el7.x86_64.rpm
openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.src.rpm
jenkins-2-plugins-4.9.1680069756-1.el8.src.rpm
jenkins-2.361.4.1680068660-1.el8.src.rpm
kernel-4.18.0-305.85.1.el8_4.src.rpm
kernel-rt-4.18.0-305.85.1.rt7.157.el8_4.src.rpm
openshift-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.src.rpm

aarch64:
bpftool-4.18.0-305.85.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm
cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.aarch64.rpm
cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el8.aarch64.rpm
cri-o-debugsource-1.22.5-18.rhaos4.9.gitbd70b3d.el8.aarch64.rpm
kernel-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-debug-modules-internal-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-modules-internal-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-selftests-internal-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.85.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.85.1.el8_4.aarch64.rpm
openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.aarch64.rpm
perf-4.18.0-305.85.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.85.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm

noarch:
jenkins-2-plugins-4.9.1680069756-1.el8.noarch.rpm
jenkins-2.361.4.1680068660-1.el8.noarch.rpm
kernel-doc-4.18.0-305.85.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.85.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm
cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.ppc64le.rpm
cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el8.ppc64le.rpm
cri-o-debugsource-1.22.5-18.rhaos4.9.gitbd70b3d.el8.ppc64le.rpm
kernel-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-debug-modules-internal-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-ipaclones-internal-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-modules-internal-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-selftests-internal-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.85.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.85.1.el8_4.ppc64le.rpm
openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.ppc64le.rpm
perf-4.18.0-305.85.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.85.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.85.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm
cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.s390x.rpm
cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el8.s390x.rpm
cri-o-debugsource-1.22.5-18.rhaos4.9.gitbd70b3d.el8.s390x.rpm
kernel-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-debug-modules-internal-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-modules-internal-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-selftests-internal-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.85.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-internal-4.18.0-305.85.1.el8_4.s390x.rpm
openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.s390x.rpm
perf-4.18.0-305.85.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.85.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.85.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm
cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.x86_64.rpm
cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el8.x86_64.rpm
cri-o-debugsource-1.22.5-18.rhaos4.9.gitbd70b3d.el8.x86_64.rpm
kernel-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-debug-modules-internal-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-ipaclones-internal-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-modules-internal-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-rt-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debug-modules-internal-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-modules-internal-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-rt-selftests-internal-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm
kernel-selftests-internal-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.85.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.85.1.el8_4.x86_64.rpm
openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.x86_64.rpm
perf-4.18.0-305.85.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.85.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2022-42889
https://access.redhat.com/security/updates/classification/#critical
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

9. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9rKY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1524:01 Critical: OpenShift Container Platform 4.9.59

Red Hat OpenShift Container Platform release 4.9.59 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.59. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:1525
Security Fix(es):
* apache-commons-text: variable interpolation RCE (CVE-2022-42889)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

References

https://access.redhat.com/security/cve/CVE-2022-42889 https://access.redhat.com/security/updates/classification/#critical https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Package List

Red Hat OpenShift Container Platform 4.9:
Source: cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el7.src.rpm openshift-4.9.0-202303250015.p0.g71d09da.assembly.stream.el7.src.rpm
x86_64: cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el7.x86_64.rpm cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el7.x86_64.rpm openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.9:
Source: cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.src.rpm jenkins-2-plugins-4.9.1680069756-1.el8.src.rpm jenkins-2.361.4.1680068660-1.el8.src.rpm kernel-4.18.0-305.85.1.el8_4.src.rpm kernel-rt-4.18.0-305.85.1.rt7.157.el8_4.src.rpm openshift-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.src.rpm
aarch64: bpftool-4.18.0-305.85.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.aarch64.rpm cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el8.aarch64.rpm cri-o-debugsource-1.22.5-18.rhaos4.9.gitbd70b3d.el8.aarch64.rpm kernel-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-debug-modules-internal-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-modules-internal-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-selftests-internal-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.85.1.el8_4.aarch64.rpm kernel-tools-libs-devel-4.18.0-305.85.1.el8_4.aarch64.rpm openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.aarch64.rpm perf-4.18.0-305.85.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm python3-perf-4.18.0-305.85.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.85.1.el8_4.aarch64.rpm
noarch: jenkins-2-plugins-4.9.1680069756-1.el8.noarch.rpm jenkins-2.361.4.1680068660-1.el8.noarch.rpm kernel-doc-4.18.0-305.85.1.el8_4.noarch.rpm
ppc64le: bpftool-4.18.0-305.85.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.ppc64le.rpm cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el8.ppc64le.rpm cri-o-debugsource-1.22.5-18.rhaos4.9.gitbd70b3d.el8.ppc64le.rpm kernel-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-debug-modules-internal-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-ipaclones-internal-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-modules-internal-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-selftests-internal-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.85.1.el8_4.ppc64le.rpm kernel-tools-libs-devel-4.18.0-305.85.1.el8_4.ppc64le.rpm openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.ppc64le.rpm perf-4.18.0-305.85.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm python3-perf-4.18.0-305.85.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.85.1.el8_4.ppc64le.rpm
s390x: bpftool-4.18.0-305.85.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.s390x.rpm cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el8.s390x.rpm cri-o-debugsource-1.22.5-18.rhaos4.9.gitbd70b3d.el8.s390x.rpm kernel-4.18.0-305.85.1.el8_4.s390x.rpm kernel-core-4.18.0-305.85.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.85.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.85.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.85.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.85.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.85.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.85.1.el8_4.s390x.rpm kernel-debug-modules-internal-4.18.0-305.85.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.85.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.85.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.85.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.85.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.85.1.el8_4.s390x.rpm kernel-modules-internal-4.18.0-305.85.1.el8_4.s390x.rpm kernel-selftests-internal-4.18.0-305.85.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.85.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.85.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.85.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.85.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.85.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.85.1.el8_4.s390x.rpm kernel-zfcpdump-modules-internal-4.18.0-305.85.1.el8_4.s390x.rpm openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.s390x.rpm perf-4.18.0-305.85.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm python3-perf-4.18.0-305.85.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.85.1.el8_4.s390x.rpm
x86_64: bpftool-4.18.0-305.85.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm cri-o-1.22.5-18.rhaos4.9.gitbd70b3d.el8.x86_64.rpm cri-o-debuginfo-1.22.5-18.rhaos4.9.gitbd70b3d.el8.x86_64.rpm cri-o-debugsource-1.22.5-18.rhaos4.9.gitbd70b3d.el8.x86_64.rpm kernel-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-debug-modules-internal-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-ipaclones-internal-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-modules-internal-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-rt-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debug-modules-internal-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-modules-internal-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-rt-selftests-internal-4.18.0-305.85.1.rt7.157.el8_4.x86_64.rpm kernel-selftests-internal-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.85.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.85.1.el8_4.x86_64.rpm openshift-hyperkube-4.9.0-202303250015.p0.g71d09da.assembly.stream.el8.x86_64.rpm perf-4.18.0-305.85.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm python3-perf-4.18.0-305.85.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.85.1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1524-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1524
Issued Date: : 2023-04-05
CVE Names: CVE-2022-42889

Topic

Red Hat OpenShift Container Platform release 4.9.59 is now available withupdates to packages and images that fix several bugs and add enhancements.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE

6. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-11081 - Placeholder bug for OCP 4.9.0 rpm release


Related News