-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.10.67 security update
Advisory ID:       RHSA-2023:4898-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4898
Issue date:        2023-09-06
CVE Names:         CVE-2023-1260 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.67 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.67. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2023:4896

Security Fix(es):

* kube-apiserver: PrivEsc (CVE-2023-1260)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2176267 - CVE-2023-1260 kube-apiserver: PrivEsc

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
openshift-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src.rpm

x86_64:
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
kernel-4.18.0-305.103.1.el8_4.src.rpm
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm
openshift-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src.rpm

aarch64:
bpftool-4.18.0-305.103.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-modules-internal-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-selftests-internal-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.103.1.el8_4.aarch64.rpm
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64.rpm
perf-4.18.0-305.103.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.103.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm

noarch:
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.103.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-ipaclones-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-modules-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-selftests-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le.rpm
perf-4.18.0-305.103.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.103.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.103.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-modules-internal-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-selftests-internal-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-internal-4.18.0-305.103.1.el8_4.s390x.rpm
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x.rpm
perf-4.18.0-305.103.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.103.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.103.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-ipaclones-internal-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-modules-internal-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debug-modules-internal-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-modules-internal-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-rt-selftests-internal-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm
kernel-selftests-internal-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.103.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.103.1.el8_4.x86_64.rpm
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64.rpm
perf-4.18.0-305.103.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.103.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1260
https://access.redhat.com/security/updates/classification/#important
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SPxY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4898:01 Important: OpenShift Container Platform 4.10.67

Red Hat OpenShift Container Platform release 4.10.67 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.67. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2023:4896
Security Fix(es):
* kube-apiserver: PrivEsc (CVE-2023-1260)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

References

https://access.redhat.com/security/cve/CVE-2023-1260 https://access.redhat.com/security/updates/classification/#important https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Package List

Red Hat OpenShift Container Platform 4.10:
Source: openshift-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src.rpm
x86_64: openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.10:
Source: kernel-4.18.0-305.103.1.el8_4.src.rpm kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm openshift-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src.rpm
aarch64: bpftool-4.18.0-305.103.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-modules-internal-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-selftests-internal-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.103.1.el8_4.aarch64.rpm kernel-tools-libs-devel-4.18.0-305.103.1.el8_4.aarch64.rpm openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64.rpm perf-4.18.0-305.103.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm python3-perf-4.18.0-305.103.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm
noarch: kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm
ppc64le: bpftool-4.18.0-305.103.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-ipaclones-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-modules-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-selftests-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.103.1.el8_4.ppc64le.rpm kernel-tools-libs-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le.rpm perf-4.18.0-305.103.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm python3-perf-4.18.0-305.103.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm
s390x: bpftool-4.18.0-305.103.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm kernel-4.18.0-305.103.1.el8_4.s390x.rpm kernel-core-4.18.0-305.103.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.103.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.103.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.103.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.103.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.103.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.103.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.103.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.103.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.103.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm kernel-modules-internal-4.18.0-305.103.1.el8_4.s390x.rpm kernel-selftests-internal-4.18.0-305.103.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.103.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.103.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.103.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.103.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.103.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm kernel-zfcpdump-modules-internal-4.18.0-305.103.1.el8_4.s390x.rpm openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x.rpm perf-4.18.0-305.103.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm python3-perf-4.18.0-305.103.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm
x86_64: bpftool-4.18.0-305.103.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-ipaclones-internal-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-modules-internal-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debug-modules-internal-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-modules-internal-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-rt-selftests-internal-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm kernel-selftests-internal-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.103.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.103.1.el8_4.x86_64.rpm openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64.rpm perf-4.18.0-305.103.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm python3-perf-4.18.0-305.103.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4898-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4898
Issued Date: : 2023-09-06
CVE Names: CVE-2023-1260

Topic

Red Hat OpenShift Container Platform release 4.10.67 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.10.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2176267 - CVE-2023-1260 kube-apiserver: PrivEsc


Related News