-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.11.43 packages and security update
Advisory ID:       RHSA-2023:3541-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3541
Issue date:        2023-06-14
CVE Names:         CVE-2022-2995 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.11.43 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Ironic content for Red Hat OpenShift Container Platform 4.11 - noarch
Red Hat OpenShift Container Platform 4.11 - aarch64, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.11.43. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:3542

Security Fix(es):

* cri-o: incorrect handling of the supplementary groups (CVE-2022-2995)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2121632 - CVE-2022-2995 cri-o: incorrect handling of the supplementary groups

6. Package List:

Red Hat OpenShift Container Platform 4.11:

Source:
cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.src.rpm
openshift-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64.rpm
cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64.rpm
cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64.rpm
openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64.rpm

ppc64le:
cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le.rpm
cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le.rpm
cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le.rpm
openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.s390x.rpm
cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.s390x.rpm
cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.s390x.rpm
openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64.rpm
cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64.rpm
cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64.rpm
openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64.rpm

Ironic content for Red Hat OpenShift Container Platform 4.11:

Source:
openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.src.rpm
python-flask-1.1.2-6.el8.src.rpm

noarch:
openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm
openstack-ironic-api-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm
openstack-ironic-common-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm
openstack-ironic-conductor-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm
openstack-ironic-dnsmasq-tftp-server-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm
python-flask-doc-1.1.2-6.el8.noarch.rpm
python3-flask-1.1.2-6.el8.noarch.rpm
python3-ironic-tests-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2995
https://access.redhat.com/security/updates/classification/#low
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Nx5o
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3541:01 Low: OpenShift Container Platform 4.11.43

Red Hat OpenShift Container Platform release 4.11.43 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.43. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:3542
Security Fix(es):
* cri-o: incorrect handling of the supplementary groups (CVE-2022-2995)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

References

https://access.redhat.com/security/cve/CVE-2022-2995 https://access.redhat.com/security/updates/classification/#low https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Package List

Red Hat OpenShift Container Platform 4.11:
Source: cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.src.rpm openshift-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src.rpm
aarch64: cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64.rpm cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64.rpm cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64.rpm openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64.rpm
ppc64le: cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le.rpm cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le.rpm cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le.rpm openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le.rpm
s390x: cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.s390x.rpm cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.s390x.rpm cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.s390x.rpm openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x.rpm
x86_64: cri-o-1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64.rpm cri-o-debuginfo-1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64.rpm cri-o-debugsource-1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64.rpm openshift-hyperkube-4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64.rpm
Ironic content for Red Hat OpenShift Container Platform 4.11:
Source: openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.src.rpm python-flask-1.1.2-6.el8.src.rpm
noarch: openstack-ironic-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm openstack-ironic-api-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm openstack-ironic-common-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm openstack-ironic-conductor-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm openstack-ironic-dnsmasq-tftp-server-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm python-flask-doc-1.1.2-6.el8.noarch.rpm python3-flask-1.1.2-6.el8.noarch.rpm python3-ironic-tests-20.2.1-0.20230605115028.483a7f9.el8.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3541-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3541
Issued Date: : 2023-06-14
CVE Names: CVE-2022-2995

Topic

Red Hat OpenShift Container Platform release 4.11.43 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.11.Red Hat Product Security has rated this update as having a security impactof [impact]. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Ironic content for Red Hat OpenShift Container Platform 4.11 - noarch

Red Hat OpenShift Container Platform 4.11 - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2121632 - CVE-2022-2995 cri-o: incorrect handling of the supplementary groups


Related News