-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4678
     OpenShift Container Platform 4.11.5 packages and security update
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-30629  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6535

Comment: CVSS (Max):  3.1 CVE-2022-30629 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.11.5 packages and security update
Advisory ID:       RHSA-2022:6535-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6535
Issue date:        2022-09-20
CVE Names:         CVE-2022-30629 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.11.5 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Ironic content for Red Hat OpenShift Container Platform 4.11 - noarch
Red Hat OpenShift Container Platform 4.11 - aarch64, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.11.5. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2022:6536

Security Fix(es):

* golang: crypto/tls: session tickets lack random ticket_age_add
(CVE-2022-30629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add

6. Package List:

Red Hat OpenShift Container Platform 4.11:

Source:
cri-tools-1.24.2-6.el8.src.rpm
openshift-4.11.0-202209131648.p0.g3882f8f.assembly.stream.el8.src.rpm

aarch64:
cri-tools-1.24.2-6.el8.aarch64.rpm
cri-tools-debuginfo-1.24.2-6.el8.aarch64.rpm
cri-tools-debugsource-1.24.2-6.el8.aarch64.rpm
openshift-hyperkube-4.11.0-202209131648.p0.g3882f8f.assembly.stream.el8.aarch64.rpm

ppc64le:
cri-tools-1.24.2-6.el8.ppc64le.rpm
cri-tools-debuginfo-1.24.2-6.el8.ppc64le.rpm
cri-tools-debugsource-1.24.2-6.el8.ppc64le.rpm
openshift-hyperkube-4.11.0-202209131648.p0.g3882f8f.assembly.stream.el8.ppc64le.rpm

s390x:
cri-tools-1.24.2-6.el8.s390x.rpm
cri-tools-debuginfo-1.24.2-6.el8.s390x.rpm
cri-tools-debugsource-1.24.2-6.el8.s390x.rpm
openshift-hyperkube-4.11.0-202209131648.p0.g3882f8f.assembly.stream.el8.s390x.rpm

x86_64:
cri-tools-1.24.2-6.el8.x86_64.rpm
cri-tools-debuginfo-1.24.2-6.el8.x86_64.rpm
cri-tools-debugsource-1.24.2-6.el8.x86_64.rpm
openshift-hyperkube-4.11.0-202209131648.p0.g3882f8f.assembly.stream.el8.x86_64.rpm

Ironic content for Red Hat OpenShift Container Platform 4.11:

Source:
openstack-ironic-20.2.1-0.20220902195023.ab80152.el8.src.rpm
python-sushy-4.1.2-0.20220908165021.1ae8e49.el8.src.rpm

noarch:
openstack-ironic-20.2.1-0.20220902195023.ab80152.el8.noarch.rpm
openstack-ironic-api-20.2.1-0.20220902195023.ab80152.el8.noarch.rpm
openstack-ironic-common-20.2.1-0.20220902195023.ab80152.el8.noarch.rpm
openstack-ironic-conductor-20.2.1-0.20220902195023.ab80152.el8.noarch.rpm
openstack-ironic-dnsmasq-tftp-server-20.2.1-0.20220902195023.ab80152.el8.noarch.rpm
python3-ironic-tests-20.2.1-0.20220902195023.ab80152.el8.noarch.rpm
python3-sushy-4.1.2-0.20220908165021.1ae8e49.el8.noarch.rpm
python3-sushy-tests-4.1.2-0.20220908165021.1ae8e49.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-30629
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FXzv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYyqAH8kNZI30y1K9AQgOTQ//Qd0Ugu8Tlec1AtaZcuZlDz7DWb9IkyKT
H2e9PClTQIoRcWv9w9PqX9iY5VWLfaxKLvBbsMg7C5n35VQyrQA1KCEq9dM6/AnP
bnnBh1LOnX5/UcG6gC70VOnOcHjLOuDNoQSH8vh8tTyO3qGHYetCcaRk8IpFpnOr
fXOsnyteruC5EmXszz5YcyBGjWe60qH/CSz48S/xi0o+ojgtcbtWVupMTkSnYOIr
3P45sebqU5IIiqJYaGvdTC67W9Gi7n5WjUWZ7xeGzP0nZdGMV81mghvhSiG35bYX
XIHVvfc2vvXc8w+m9aZ6ryDjutN8Eds8L5Cr/br04Z2BsPZb27Iv9PF+ruO9nsuk
Khk7Mb0rV4UWhp8frbcwRgOEJHMcZbac66A/nNT8KaT5a5HYl5D1itCsg+EOhZpK
NefchWrSkyqQi4qltpjjUNXPUVJl2fEpbQR8SwMFFApyqcTwl9QAhW4P+pVoBq2p
WPFj1KUQDghOj4JQkRwwYsyKCP+94c4tZFBQwYwgvWuWm7FObAaj452Xf7BCgHT/
eMoaF3YgNarixYaDzQgt9QcQBEnIt6wCU8wWb2OhePT3fVqtgXTut0BZEbliTHx1
5Il6O0Nhz9cdrXT66x9qtzeO/rkzuxwPEWmbMYIvNETFe4bpQVFB/qCo+Np0ZDbE
E0Ta06DuQrk=
=AvsQ
-----END PGP SIGNATURE-----