-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Enterprise security update
Advisory ID:       RHSA-2023:3910-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3910
Issue date:        2023-07-06
CVE Names:         CVE-2022-41717 CVE-2023-3089 CVE-2023-24540 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.10.63 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.63. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:3911

Security Fix(es):

* openshift: OCP & FIPS mode (CVE-2023-3089)

* golang: html/template: improper handling of JavaScript whitespace
(CVE-2023-24540)

* golang: net/http: excessive memory growth in a Go server accepting HTTP/2
requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

4.10.63

5. Bugs fixed (https://bugzilla.redhat.com/):

2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
2212085 - CVE-2023-3089 openshift: OCP & FIPS mode

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
openshift-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el7.src.rpm
openshift-ansible-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el7.src.rpm
openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el7.noarch.rpm

x86_64:
openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
buildah-1.19.9-1.1.el8.src.rpm
jenkins-2-plugins-4.10.1687341544-1.el8.src.rpm
jenkins-2.401.1.1687268694-1.el8.src.rpm
kernel-4.18.0-305.95.1.el8_4.src.rpm
kernel-rt-4.18.0-305.95.1.rt7.170.el8_4.src.rpm
openshift-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.src.rpm
openshift-ansible-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el8.src.rpm
openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.src.rpm
openshift-kuryr-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.src.rpm
podman-3.2.3-1.1.rhaos4.10.el8.src.rpm
skopeo-1.2.4-1.1.el8.src.rpm

aarch64:
bpftool-4.18.0-305.95.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm
buildah-1.19.9-1.1.el8.aarch64.rpm
buildah-debuginfo-1.19.9-1.1.el8.aarch64.rpm
buildah-debugsource-1.19.9-1.1.el8.aarch64.rpm
buildah-tests-1.19.9-1.1.el8.aarch64.rpm
buildah-tests-debuginfo-1.19.9-1.1.el8.aarch64.rpm
containers-common-1.2.4-1.1.el8.aarch64.rpm
kernel-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-debug-modules-internal-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-modules-internal-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-selftests-internal-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.95.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.95.1.el8_4.aarch64.rpm
openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.aarch64.rpm
perf-4.18.0-305.95.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm
podman-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
podman-catatonit-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
podman-catatonit-debuginfo-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
podman-debuginfo-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
podman-debugsource-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
podman-plugins-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
podman-plugins-debuginfo-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
podman-remote-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
podman-remote-debuginfo-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
podman-tests-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm
python3-perf-4.18.0-305.95.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm
skopeo-1.2.4-1.1.el8.aarch64.rpm
skopeo-debuginfo-1.2.4-1.1.el8.aarch64.rpm
skopeo-debugsource-1.2.4-1.1.el8.aarch64.rpm
skopeo-tests-1.2.4-1.1.el8.aarch64.rpm

noarch:
jenkins-2-plugins-4.10.1687341544-1.el8.noarch.rpm
jenkins-2.401.1.1687268694-1.el8.noarch.rpm
kernel-doc-4.18.0-305.95.1.el8_4.noarch.rpm
openshift-ansible-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.noarch.rpm
podman-docker-3.2.3-1.1.rhaos4.10.el8.noarch.rpm
python3-kuryr-kubernetes-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.noarch.rpm

ppc64le:
bpftool-4.18.0-305.95.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm
buildah-1.19.9-1.1.el8.ppc64le.rpm
buildah-debuginfo-1.19.9-1.1.el8.ppc64le.rpm
buildah-debugsource-1.19.9-1.1.el8.ppc64le.rpm
buildah-tests-1.19.9-1.1.el8.ppc64le.rpm
buildah-tests-debuginfo-1.19.9-1.1.el8.ppc64le.rpm
containers-common-1.2.4-1.1.el8.ppc64le.rpm
kernel-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-debug-modules-internal-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-ipaclones-internal-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-modules-internal-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-selftests-internal-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.95.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.95.1.el8_4.ppc64le.rpm
openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.ppc64le.rpm
perf-4.18.0-305.95.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm
podman-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
podman-catatonit-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
podman-catatonit-debuginfo-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
podman-debuginfo-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
podman-debugsource-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
podman-plugins-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
podman-plugins-debuginfo-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
podman-remote-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
podman-remote-debuginfo-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
podman-tests-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm
python3-perf-4.18.0-305.95.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm
skopeo-1.2.4-1.1.el8.ppc64le.rpm
skopeo-debuginfo-1.2.4-1.1.el8.ppc64le.rpm
skopeo-debugsource-1.2.4-1.1.el8.ppc64le.rpm
skopeo-tests-1.2.4-1.1.el8.ppc64le.rpm

s390x:
bpftool-4.18.0-305.95.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm
buildah-1.19.9-1.1.el8.s390x.rpm
buildah-debuginfo-1.19.9-1.1.el8.s390x.rpm
buildah-debugsource-1.19.9-1.1.el8.s390x.rpm
buildah-tests-1.19.9-1.1.el8.s390x.rpm
buildah-tests-debuginfo-1.19.9-1.1.el8.s390x.rpm
containers-common-1.2.4-1.1.el8.s390x.rpm
kernel-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-debug-modules-internal-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-modules-internal-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-selftests-internal-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.95.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-internal-4.18.0-305.95.1.el8_4.s390x.rpm
openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.s390x.rpm
perf-4.18.0-305.95.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm
podman-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
podman-catatonit-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
podman-catatonit-debuginfo-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
podman-debuginfo-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
podman-debugsource-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
podman-plugins-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
podman-plugins-debuginfo-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
podman-remote-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
podman-remote-debuginfo-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
podman-tests-3.2.3-1.1.rhaos4.10.el8.s390x.rpm
python3-perf-4.18.0-305.95.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm
skopeo-1.2.4-1.1.el8.s390x.rpm
skopeo-debuginfo-1.2.4-1.1.el8.s390x.rpm
skopeo-debugsource-1.2.4-1.1.el8.s390x.rpm
skopeo-tests-1.2.4-1.1.el8.s390x.rpm

x86_64:
bpftool-4.18.0-305.95.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm
buildah-1.19.9-1.1.el8.x86_64.rpm
buildah-debuginfo-1.19.9-1.1.el8.x86_64.rpm
buildah-debugsource-1.19.9-1.1.el8.x86_64.rpm
buildah-tests-1.19.9-1.1.el8.x86_64.rpm
buildah-tests-debuginfo-1.19.9-1.1.el8.x86_64.rpm
containers-common-1.2.4-1.1.el8.x86_64.rpm
kernel-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-debug-modules-internal-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-ipaclones-internal-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-modules-internal-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-rt-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debug-modules-internal-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-modules-internal-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-rt-selftests-internal-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm
kernel-selftests-internal-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.95.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.95.1.el8_4.x86_64.rpm
openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.x86_64.rpm
perf-4.18.0-305.95.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm
podman-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
podman-catatonit-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
podman-catatonit-debuginfo-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
podman-debuginfo-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
podman-debugsource-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
podman-plugins-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
podman-plugins-debuginfo-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
podman-remote-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
podman-remote-debuginfo-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
podman-tests-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm
python3-perf-4.18.0-305.95.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm
skopeo-1.2.4-1.1.el8.x86_64.rpm
skopeo-debuginfo-1.2.4-1.1.el8.x86_64.rpm
skopeo-debugsource-1.2.4-1.1.el8.x86_64.rpm
skopeo-tests-1.2.4-1.1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2023-3089
https://access.redhat.com/security/cve/CVE-2023-24540
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SpCV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3910:01 Important: Red Hat OpenShift Enterprise security

Red Hat OpenShift Container Platform release 4.10.63 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.63. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:3911
Security Fix(es):
* openshift: OCP & FIPS mode (CVE-2023-3089)
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
4.10.63

References

https://access.redhat.com/security/cve/CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2023-3089 https://access.redhat.com/security/cve/CVE-2023-24540 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

Package List

Red Hat OpenShift Container Platform 4.10:
Source: openshift-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el7.src.rpm openshift-ansible-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el7.src.rpm openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el7.src.rpm
noarch: openshift-ansible-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el7.noarch.rpm openshift-ansible-test-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el7.noarch.rpm
x86_64: openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el7.x86_64.rpm openshift-clients-redistributable-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el7.x86_64.rpm openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.10:
Source: buildah-1.19.9-1.1.el8.src.rpm jenkins-2-plugins-4.10.1687341544-1.el8.src.rpm jenkins-2.401.1.1687268694-1.el8.src.rpm kernel-4.18.0-305.95.1.el8_4.src.rpm kernel-rt-4.18.0-305.95.1.rt7.170.el8_4.src.rpm openshift-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.src.rpm openshift-ansible-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el8.src.rpm openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.src.rpm openshift-kuryr-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.src.rpm podman-3.2.3-1.1.rhaos4.10.el8.src.rpm skopeo-1.2.4-1.1.el8.src.rpm
aarch64: bpftool-4.18.0-305.95.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm buildah-1.19.9-1.1.el8.aarch64.rpm buildah-debuginfo-1.19.9-1.1.el8.aarch64.rpm buildah-debugsource-1.19.9-1.1.el8.aarch64.rpm buildah-tests-1.19.9-1.1.el8.aarch64.rpm buildah-tests-debuginfo-1.19.9-1.1.el8.aarch64.rpm containers-common-1.2.4-1.1.el8.aarch64.rpm kernel-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-debug-modules-internal-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-modules-internal-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-selftests-internal-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.95.1.el8_4.aarch64.rpm kernel-tools-libs-devel-4.18.0-305.95.1.el8_4.aarch64.rpm openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.aarch64.rpm openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.aarch64.rpm perf-4.18.0-305.95.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm podman-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm podman-catatonit-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm podman-catatonit-debuginfo-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm podman-debuginfo-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm podman-debugsource-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm podman-plugins-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm podman-plugins-debuginfo-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm podman-remote-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm podman-remote-debuginfo-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm podman-tests-3.2.3-1.1.rhaos4.10.el8.aarch64.rpm python3-perf-4.18.0-305.95.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.95.1.el8_4.aarch64.rpm skopeo-1.2.4-1.1.el8.aarch64.rpm skopeo-debuginfo-1.2.4-1.1.el8.aarch64.rpm skopeo-debugsource-1.2.4-1.1.el8.aarch64.rpm skopeo-tests-1.2.4-1.1.el8.aarch64.rpm
noarch: jenkins-2-plugins-4.10.1687341544-1.el8.noarch.rpm jenkins-2.401.1.1687268694-1.el8.noarch.rpm kernel-doc-4.18.0-305.95.1.el8_4.noarch.rpm openshift-ansible-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el8.noarch.rpm openshift-ansible-test-4.10.0-202306170106.p0.g72c7be6.assembly.stream.el8.noarch.rpm openshift-kuryr-cni-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.noarch.rpm openshift-kuryr-common-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.noarch.rpm openshift-kuryr-controller-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.noarch.rpm podman-docker-3.2.3-1.1.rhaos4.10.el8.noarch.rpm python3-kuryr-kubernetes-4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8.noarch.rpm
ppc64le: bpftool-4.18.0-305.95.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm buildah-1.19.9-1.1.el8.ppc64le.rpm buildah-debuginfo-1.19.9-1.1.el8.ppc64le.rpm buildah-debugsource-1.19.9-1.1.el8.ppc64le.rpm buildah-tests-1.19.9-1.1.el8.ppc64le.rpm buildah-tests-debuginfo-1.19.9-1.1.el8.ppc64le.rpm containers-common-1.2.4-1.1.el8.ppc64le.rpm kernel-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-debug-modules-internal-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-ipaclones-internal-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-modules-internal-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-selftests-internal-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.95.1.el8_4.ppc64le.rpm kernel-tools-libs-devel-4.18.0-305.95.1.el8_4.ppc64le.rpm openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.ppc64le.rpm openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.ppc64le.rpm perf-4.18.0-305.95.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm podman-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm podman-catatonit-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm podman-catatonit-debuginfo-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm podman-debuginfo-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm podman-debugsource-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm podman-plugins-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm podman-plugins-debuginfo-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm podman-remote-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm podman-remote-debuginfo-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm podman-tests-3.2.3-1.1.rhaos4.10.el8.ppc64le.rpm python3-perf-4.18.0-305.95.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.95.1.el8_4.ppc64le.rpm skopeo-1.2.4-1.1.el8.ppc64le.rpm skopeo-debuginfo-1.2.4-1.1.el8.ppc64le.rpm skopeo-debugsource-1.2.4-1.1.el8.ppc64le.rpm skopeo-tests-1.2.4-1.1.el8.ppc64le.rpm
s390x: bpftool-4.18.0-305.95.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm buildah-1.19.9-1.1.el8.s390x.rpm buildah-debuginfo-1.19.9-1.1.el8.s390x.rpm buildah-debugsource-1.19.9-1.1.el8.s390x.rpm buildah-tests-1.19.9-1.1.el8.s390x.rpm buildah-tests-debuginfo-1.19.9-1.1.el8.s390x.rpm containers-common-1.2.4-1.1.el8.s390x.rpm kernel-4.18.0-305.95.1.el8_4.s390x.rpm kernel-core-4.18.0-305.95.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.95.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.95.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.95.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.95.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.95.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.95.1.el8_4.s390x.rpm kernel-debug-modules-internal-4.18.0-305.95.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.95.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.95.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.95.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.95.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.95.1.el8_4.s390x.rpm kernel-modules-internal-4.18.0-305.95.1.el8_4.s390x.rpm kernel-selftests-internal-4.18.0-305.95.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.95.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.95.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.95.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.95.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.95.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.95.1.el8_4.s390x.rpm kernel-zfcpdump-modules-internal-4.18.0-305.95.1.el8_4.s390x.rpm openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.s390x.rpm openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.s390x.rpm perf-4.18.0-305.95.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm podman-3.2.3-1.1.rhaos4.10.el8.s390x.rpm podman-catatonit-3.2.3-1.1.rhaos4.10.el8.s390x.rpm podman-catatonit-debuginfo-3.2.3-1.1.rhaos4.10.el8.s390x.rpm podman-debuginfo-3.2.3-1.1.rhaos4.10.el8.s390x.rpm podman-debugsource-3.2.3-1.1.rhaos4.10.el8.s390x.rpm podman-plugins-3.2.3-1.1.rhaos4.10.el8.s390x.rpm podman-plugins-debuginfo-3.2.3-1.1.rhaos4.10.el8.s390x.rpm podman-remote-3.2.3-1.1.rhaos4.10.el8.s390x.rpm podman-remote-debuginfo-3.2.3-1.1.rhaos4.10.el8.s390x.rpm podman-tests-3.2.3-1.1.rhaos4.10.el8.s390x.rpm python3-perf-4.18.0-305.95.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.95.1.el8_4.s390x.rpm skopeo-1.2.4-1.1.el8.s390x.rpm skopeo-debuginfo-1.2.4-1.1.el8.s390x.rpm skopeo-debugsource-1.2.4-1.1.el8.s390x.rpm skopeo-tests-1.2.4-1.1.el8.s390x.rpm
x86_64: bpftool-4.18.0-305.95.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm buildah-1.19.9-1.1.el8.x86_64.rpm buildah-debuginfo-1.19.9-1.1.el8.x86_64.rpm buildah-debugsource-1.19.9-1.1.el8.x86_64.rpm buildah-tests-1.19.9-1.1.el8.x86_64.rpm buildah-tests-debuginfo-1.19.9-1.1.el8.x86_64.rpm containers-common-1.2.4-1.1.el8.x86_64.rpm kernel-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-debug-modules-internal-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-ipaclones-internal-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-modules-internal-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-rt-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debug-modules-internal-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-modules-internal-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-rt-selftests-internal-4.18.0-305.95.1.rt7.170.el8_4.x86_64.rpm kernel-selftests-internal-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.95.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.95.1.el8_4.x86_64.rpm openshift-clients-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.x86_64.rpm openshift-clients-redistributable-4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8.x86_64.rpm openshift-hyperkube-4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8.x86_64.rpm perf-4.18.0-305.95.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm podman-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm podman-catatonit-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm podman-catatonit-debuginfo-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm podman-debuginfo-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm podman-debugsource-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm podman-plugins-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm podman-plugins-debuginfo-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm podman-remote-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm podman-remote-debuginfo-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm podman-tests-3.2.3-1.1.rhaos4.10.el8.x86_64.rpm python3-perf-4.18.0-305.95.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.95.1.el8_4.x86_64.rpm skopeo-1.2.4-1.1.el8.x86_64.rpm skopeo-debuginfo-1.2.4-1.1.el8.x86_64.rpm skopeo-debugsource-1.2.4-1.1.el8.x86_64.rpm skopeo-tests-1.2.4-1.1.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3910-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3910
Issued Date: : 2023-07-06
CVE Names: CVE-2022-41717 CVE-2023-3089 CVE-2023-24540

Topic

Red Hat OpenShift Container Platform release 4.10.63 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.10.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace

2212085 - CVE-2023-3089 openshift: OCP & FIPS mode


Related News