Lucene search

K
redhatRedHatRHSA-2022:0870
HistoryMar 22, 2022 - 2:50 p.m.

(RHSA-2022:0870) Important: OpenShift Container Platform 4.7.45 packages and security update

2022-03-2214:50:40
access.redhat.com
58
red hat
kubernetes
security update
cri-o
cvss score
openshift console

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.8%

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.45. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2022:0873

Security Fix(es):

  • CRI-O: Arbitrary code execution in cri-o via abusing
    β€œkernel.core_pattern” kernel parameter (CVE-2022-0811)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

OSVersionArchitecturePackageVersionFilename
RedHat8s390xopenshift-hyperkube<Β 4.7.0-202203091647.p0.g0d60930.assembly.stream.el8openshift-hyperkube-4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x.rpm
RedHat8x86_64cri-o-debuginfo<Β 1.20.6-11.rhaos4.7.git76ea3d0.el8cri-o-debuginfo-1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64.rpm
RedHat8ppc64lecri-o-debuginfo<Β 1.20.6-11.rhaos4.7.git76ea3d0.el8cri-o-debuginfo-1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le.rpm
RedHat8ppc64leopenshift-clients<Β 4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8openshift-clients-4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le.rpm
RedHat8ppc64lecri-o-debugsource<Β 1.20.6-11.rhaos4.7.git76ea3d0.el8cri-o-debugsource-1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le.rpm
RedHat8s390xcri-o<Β 1.20.6-11.rhaos4.7.git76ea3d0.el8cri-o-1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x.rpm
RedHat8s390xcri-o-debugsource<Β 1.20.6-11.rhaos4.7.git76ea3d0.el8cri-o-debugsource-1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x.rpm
RedHat7x86_64openshift-hyperkube<Β 4.7.0-202203091647.p0.g0d60930.assembly.stream.el7openshift-hyperkube-4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64.rpm
RedHat8ppc64leopenshift-hyperkube<Β 4.7.0-202203091647.p0.g0d60930.assembly.stream.el8openshift-hyperkube-4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le.rpm
RedHat7x86_64openshift-clients-redistributable<Β 4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7openshift-clients-redistributable-4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64.rpm
Rows per page:
1-10 of 211

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.8%