-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2360
            OpenShift Container Platform 4.7.50 security update
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.7.50
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25636 CVE-2022-24769 CVE-2022-21496
                   CVE-2022-21476 CVE-2022-21443 CVE-2022-21434
                   CVE-2022-21426 CVE-2022-0492 CVE-2021-4083

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:1699

Comment: CVSS (Max):  7.8 CVE-2022-25636 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.7.50 security update
Advisory ID:       RHSA-2022:1699-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1699
Issue date:        2022-05-12
CVE Names:         CVE-2021-4083 CVE-2022-0492 CVE-2022-21426 
                   CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 
                   CVE-2022-21496 CVE-2022-24769 CVE-2022-25636 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.7.50 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.50. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:1698

Security Fix(es):

* moby: Default inheritable capabilities for linux container should be
empty (CVE-2022-24769)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2066837 - CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty
2081642 - Placeholder bug for OCP 4.7.0 extras release

5. References:

https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/cve/CVE-2022-24769
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fZjG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Cwv8
-----END PGP SIGNATURE-----