Lucene search

K
redhatRedHatRHSA-2022:5729
HistoryAug 01, 2022 - 11:00 a.m.

(RHSA-2022:5729) Moderate: OpenShift Container Platform 4.10.25 security update

2022-08-0111:00:16
access.redhat.com
84

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.004 Low

EPSS

Percentile

73.9%

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.25. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2022:5730

Security Fix(es):

  • golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
  • golang: regexp: stack exhaustion via a deeply nested expression
    (CVE-2022-24921)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

OSVersionArchitecturePackageVersionFilename
RedHat8ppc64leopenshift-hyperkube< 4.10.0-202207192015.p0.g012e945.assembly.stream.el8openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le.rpm
RedHat8x86_64cri-o-debugsource< 1.23.3-11.rhaos4.10.gitddf4b1a.1.el8cri-o-debugsource-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64.rpm
RedHat8s390xopenshift-hyperkube< 4.10.0-202207192015.p0.g012e945.assembly.stream.el8openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x.rpm
RedHat8x86_64openshift-hyperkube< 4.10.0-202207192015.p0.g012e945.assembly.stream.el8openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64.rpm
RedHat8ppc64lecri-o-debuginfo< 1.23.3-11.rhaos4.10.gitddf4b1a.1.el8cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le.rpm
RedHat8noarchopenshift-ansible-test< 4.10.0-202207192015.p0.g1e68436.assembly.stream.el8openshift-ansible-test-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm
RedHat8ppc64lecri-o< 1.23.3-11.rhaos4.10.gitddf4b1a.1.el8cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le.rpm
RedHat8noarchpython3-kuryr-kubernetes< 4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8python3-kuryr-kubernetes-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm
RedHat7x86_64openshift-clients< 4.10.0-202207192015.p0.g45460a5.assembly.stream.el7openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64.rpm
RedHat7x86_64cri-tools< 1.23.0-1.1.el7cri-tools-1.23.0-1.1.el7.x86_64.rpm
Rows per page:
1-10 of 561

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.004 Low

EPSS

Percentile

73.9%