Home / mailingsPDF  

[RHSA-2022:8534-01] Low: OpenShift Container Platform 4.11.16 security update

Posted on 24 November 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Low: OpenShift Container Platform 4.11.16 security update
Advisory ID: RHSA-2022:8534-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8534
Issue date: 2022-11-24
CVE Names: CVE-2022-32189
=====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.11.16 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.11 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.11.16. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2022:8535

Security Fix(es):

* golang: math/big: decoding big.Float and big.Rat types can panic if the
encoded message is too short, potentially allowing a denial of service
(CVE-2022-32189)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

4. Solution:

See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

6. Package List:

Red Hat OpenShift Container Platform 4.11:

Source:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.src.rpm
butane-0.15.0-3.rhaos4.11.el8.src.rpm
openshift-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.src.rpm
openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.src.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.src.rpm
openshift-kuryr-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.src.rpm
openvswitch2.17-2.17.0-62.el8fdp.src.rpm

aarch64:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.aarch64.rpm
butane-0.15.0-3.rhaos4.11.el8.aarch64.rpm
butane-debuginfo-0.15.0-3.rhaos4.11.el8.aarch64.rpm
butane-debugsource-0.15.0-3.rhaos4.11.el8.aarch64.rpm
network-scripts-openvswitch2.17-2.17.0-62.el8fdp.aarch64.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.aarch64.rpm
openvswitch2.17-2.17.0-62.el8fdp.aarch64.rpm
openvswitch2.17-debuginfo-2.17.0-62.el8fdp.aarch64.rpm
openvswitch2.17-debugsource-2.17.0-62.el8fdp.aarch64.rpm
openvswitch2.17-devel-2.17.0-62.el8fdp.aarch64.rpm
openvswitch2.17-ipsec-2.17.0-62.el8fdp.aarch64.rpm
python3-openvswitch2.17-2.17.0-62.el8fdp.aarch64.rpm
python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.aarch64.rpm

noarch:
butane-redistributable-0.15.0-3.rhaos4.11.el8.noarch.rpm
openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm
openvswitch2.17-test-2.17.0-62.el8fdp.noarch.rpm
python3-kuryr-kubernetes-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.ppc64le.rpm
butane-0.15.0-3.rhaos4.11.el8.ppc64le.rpm
butane-debuginfo-0.15.0-3.rhaos4.11.el8.ppc64le.rpm
butane-debugsource-0.15.0-3.rhaos4.11.el8.ppc64le.rpm
network-scripts-openvswitch2.17-2.17.0-62.el8fdp.ppc64le.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.ppc64le.rpm
openvswitch2.17-2.17.0-62.el8fdp.ppc64le.rpm
openvswitch2.17-debuginfo-2.17.0-62.el8fdp.ppc64le.rpm
openvswitch2.17-debugsource-2.17.0-62.el8fdp.ppc64le.rpm
openvswitch2.17-devel-2.17.0-62.el8fdp.ppc64le.rpm
openvswitch2.17-ipsec-2.17.0-62.el8fdp.ppc64le.rpm
python3-openvswitch2.17-2.17.0-62.el8fdp.ppc64le.rpm
python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.s390x.rpm
butane-0.15.0-3.rhaos4.11.el8.s390x.rpm
butane-debuginfo-0.15.0-3.rhaos4.11.el8.s390x.rpm
butane-debugsource-0.15.0-3.rhaos4.11.el8.s390x.rpm
network-scripts-openvswitch2.17-2.17.0-62.el8fdp.s390x.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.s390x.rpm
openvswitch2.17-2.17.0-62.el8fdp.s390x.rpm
openvswitch2.17-debuginfo-2.17.0-62.el8fdp.s390x.rpm
openvswitch2.17-debugsource-2.17.0-62.el8fdp.s390x.rpm
openvswitch2.17-devel-2.17.0-62.el8fdp.s390x.rpm
openvswitch2.17-ipsec-2.17.0-62.el8fdp.s390x.rpm
python3-openvswitch2.17-2.17.0-62.el8fdp.s390x.rpm
python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.x86_64.rpm
butane-0.15.0-3.rhaos4.11.el8.x86_64.rpm
butane-debuginfo-0.15.0-3.rhaos4.11.el8.x86_64.rpm
butane-debugsource-0.15.0-3.rhaos4.11.el8.x86_64.rpm
network-scripts-openvswitch2.17-2.17.0-62.el8fdp.x86_64.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.x86_64.rpm
openvswitch2.17-2.17.0-62.el8fdp.x86_64.rpm
openvswitch2.17-debuginfo-2.17.0-62.el8fdp.x86_64.rpm
openvswitch2.17-debugsource-2.17.0-62.el8fdp.x86_64.rpm
openvswitch2.17-devel-2.17.0-62.el8fdp.x86_64.rpm
openvswitch2.17-ipsec-2.17.0-62.el8fdp.x86_64.rpm
python3-openvswitch2.17-2.17.0-62.el8fdp.x86_64.rpm
python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-32189
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP