-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenShift Container Platform 4.12.30 packages and security update Advisory ID: RHSA-2023:4674-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2023:4674 Issue date: 2023-08-23 CVE Names: CVE-2022-27664 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.12.30 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.12 - aarch64, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.30. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:4671 Security Fix(es): * golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html 4. Solution: For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html 5. Bugs fixed (https://bugzilla.redhat.com/): 2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY 6. Package List: Red Hat OpenShift Container Platform 4.12: Source: cri-o-1.25.4-4.rhaos4.12.gitb9319a2.el8.src.rpm openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src.rpm aarch64: cri-o-1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64.rpm cri-o-debuginfo-1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64.rpm cri-o-debugsource-1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64.rpm openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64.rpm ppc64le: cri-o-1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le.rpm cri-o-debuginfo-1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le.rpm cri-o-debugsource-1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le.rpm openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le.rpm s390x: cri-o-1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x.rpm cri-o-debuginfo-1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x.rpm cri-o-debugsource-1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x.rpm openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x.rpm x86_64: cri-o-1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64.rpm cri-o-debuginfo-1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64.rpm cri-o-debugsource-1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64.rpm openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64.rpm openshift-clients-redistributable-4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64.rpm Red Hat OpenShift Container Platform 4.12: Source: openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src.rpm aarch64: openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64.rpm ppc64le: openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le.rpm s390x: openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x.rpm x86_64: openshift-clients-4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64.rpm openshift-clients-redistributable-4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-27664 https://access.redhat.com/security/updates/classification/#moderate https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJk5nCbAAoJENzjgjWX9erEpc0P/1+iF4XNpzS6djOacDQoIDps 7ChiCnOn/6WuLeuXTpAPugngaaYDeK9Zdmbi9SOgq9OL+iVUJd9XsMGCShb1hHZJ 6NquTZbjI55WrVI192A8TakFjCu1jOgpb4BjpWODMQ+G8uVs6P0DvNdxjiApQioy rjglbitP0QsEWmLPNzcYVJsTfqrySTzo6HQVg15MP9MlDf/pRzWtIgFrb0ZKqVyk LDwYXEta7ngz+C3yJpdE6kpV+U+k4VqEJzUeeooclDt9EK8W+fjfQydQ5ynHTUKJ 5plSHbonr9J0v/KGGK+CCSAM3oV3/11t1gLMsckFnco0X5cApaeqaBTqIgN1Sprc a3NfpJWxR7e94l4SljOPlnMvFs9qh1TFWBPl163EEyeYCSBSAfd7dZGFTW4wf0dn /DDwpGclvTezU/xkJLjqcyfJlM0Jiendt9BHUZbRL2bh03Hc+f94SZEl2IOsRN5D DV75avEWLBWwcKaQ8bJLwkFeG6759jOx8GhOV5Hsxiwo41OQbEFgoZg3QMabX6aU iKKmp3u24YQ65osakIC17J79WuRKu9WSpucUXZpoiTylnHpi/4UcYTMYjOtf4ELH iDcd5jwFe7bWWGPQlgsw+KhQXVVy4kDwDbyYeOreqBOqJnLeqatfNI2f1D7fCJDp B3TcRpIruZnY7370tddX =xepm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce