-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0927
           OpenShift Container Platform 4.10.52 security update
                             16 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.10.52
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34174 CVE-2022-1471 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0697

Comment: CVSS (Max):  9.8 CVE-2022-1471 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.10.52 security update
Advisory ID:       RHSA-2023:0697-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0697
Issue date:        2023-02-15
CVE Names:         CVE-2022-1471 CVE-2022-34174 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.52 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.52. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:0698

Security Fix(es):

* SnakeYaml: Constructor Deserialization Remote Code Execution
(CVE-2022-1471)

* jenkins: Observable timing discrepancy allows determining username
validity (CVE-2022-34174)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2119653 - CVE-2022-34174 jenkins: Observable timing discrepancy allows determining username validity
2150009 - CVE-2022-1471 SnakeYaml: Constructor Deserialization Remote Code Execution

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
openshift-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el7.src.rpm
openshift-ansible-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el7.src.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el7.noarch.rpm

x86_64:
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.10.0-202302072053.p0.gdaed147.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.src.rpm
jenkins-2-plugins-4.10.1675407676-1.el8.src.rpm
jenkins-2.361.1.1675406172-1.el8.src.rpm
openshift-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.src.rpm
openshift-ansible-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el8.src.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.src.rpm
openshift-kuryr-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.src.rpm
python-sushy-4.1.5-0.20221125154417.ff95176.el8.src.rpm

aarch64:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.aarch64.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.aarch64.rpm

noarch:
jenkins-2-plugins-4.10.1675407676-1.el8.noarch.rpm
jenkins-2.361.1.1675406172-1.el8.noarch.rpm
openshift-ansible-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.10.0-202302072053.p0.g72c7be6.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8.noarch.rpm
python3-sushy-4.1.5-0.20221125154417.ff95176.el8.noarch.rpm
python3-sushy-tests-4.1.5-0.20221125154417.ff95176.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.ppc64le.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.s390x.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8.x86_64.rpm
openshift-clients-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.10.0-202302072053.p0.gdaed147.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1471
https://access.redhat.com/security/cve/CVE-2022-34174
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XLnM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=xLCF
-----END PGP SIGNATURE-----