Red Hat 8869 Published by

An OpenShift Container Platform 4.6.57 security and extras update has been released.



RHSA-2022:1622-01: Moderate: OpenShift Container Platform 4.6.57 security and extras update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.6.57 security and extras update
Advisory ID: RHSA-2022:1622-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:1622
Issue date: 2022-05-04
CVE Names: CVE-2020-8647 CVE-2020-8649 CVE-2022-0435
CVE-2022-0711 CVE-2022-0778 CVE-2022-21426
CVE-2022-21434 CVE-2022-21443 CVE-2022-21476
CVE-2022-21496 CVE-2022-24407 CVE-2022-24769
CVE-2022-25173 CVE-2022-25174 CVE-2022-25175
CVE-2022-25176 CVE-2022-25177 CVE-2022-25178
CVE-2022-25179 CVE-2022-25180 CVE-2022-25181
CVE-2022-25182 CVE-2022-25183 CVE-2022-25184
CVE-2022-25235 CVE-2022-25236 CVE-2022-25315
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.57 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.57. See the following advisory for the container images for
this release:

  https://access.redhat.com/errata/RHBA-2022:1621

Security Fix(es):

* moby: Default inheritable capabilities for linux container should be
empty (CVE-2022-24769)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
  https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

  https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
  https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

4. Bugs fixed (  https://bugzilla.redhat.com/):

2059996 - read_lines_limit needs to be adjusted according to the setting of buffer_chunk_size
2066837 - CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty

5. References:

  https://access.redhat.com/security/cve/CVE-2020-8647
  https://access.redhat.com/security/cve/CVE-2020-8649
  https://access.redhat.com/security/cve/CVE-2022-0435
  https://access.redhat.com/security/cve/CVE-2022-0711
  https://access.redhat.com/security/cve/CVE-2022-0778
  https://access.redhat.com/security/cve/CVE-2022-21426
  https://access.redhat.com/security/cve/CVE-2022-21434
  https://access.redhat.com/security/cve/CVE-2022-21443
  https://access.redhat.com/security/cve/CVE-2022-21476
  https://access.redhat.com/security/cve/CVE-2022-21496
  https://access.redhat.com/security/cve/CVE-2022-24407
  https://access.redhat.com/security/cve/CVE-2022-24769
  https://access.redhat.com/security/cve/CVE-2022-25173
  https://access.redhat.com/security/cve/CVE-2022-25174
  https://access.redhat.com/security/cve/CVE-2022-25175
  https://access.redhat.com/security/cve/CVE-2022-25176
  https://access.redhat.com/security/cve/CVE-2022-25177
  https://access.redhat.com/security/cve/CVE-2022-25178
  https://access.redhat.com/security/cve/CVE-2022-25179
  https://access.redhat.com/security/cve/CVE-2022-25180
  https://access.redhat.com/security/cve/CVE-2022-25181
  https://access.redhat.com/security/cve/CVE-2022-25182
  https://access.redhat.com/security/cve/CVE-2022-25183
  https://access.redhat.com/security/cve/CVE-2022-25184
  https://access.redhat.com/security/cve/CVE-2022-25235
  https://access.redhat.com/security/cve/CVE-2022-25236
  https://access.redhat.com/security/cve/CVE-2022-25315
  https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.