Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0810 - Security Advisory
Issued:
2022-03-15
Updated:
2022-03-15

RHSA-2022:0810 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.10.4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.10.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.4. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2022:0811

Security Fix(es):

  • CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter (CVE-2022-0811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.10 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.10 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.10 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.10 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.10 aarch64

Fixes

  • BZ - 2059475 - CVE-2022-0811 CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter

CVEs

  • CVE-2022-0811

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.10 for RHEL 8

SRPM
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.src.rpm SHA-256: 94e0c446775673a89bbf662fdc194be5fb726108fc1f2e67337392df9822288e
haproxy-2.2.19-2.el8.src.rpm SHA-256: e222447dd9299f74c9ada8ff06cdc163169b48396a237489f9f50377385e4b4c
x86_64
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm SHA-256: 4729943aa956efc01dae65314335e11b5813ba49b7b2dd366fe69e030c6c6430
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm SHA-256: f767bf1cb0cf11e804373587596e5b4c29006c4b9dd79bfa303f897ea6d2e3cf
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.x86_64.rpm SHA-256: 5409bd44d3577680c6054833bb0254442dda32be863ef63e72c1c853eb8ad6fd
haproxy-debugsource-2.2.19-2.el8.x86_64.rpm SHA-256: c1abb6450074747fdcbbf0a8089b0ae3f722e0499221919e4701cf91985ac83d

Red Hat OpenShift Container Platform 4.10 for RHEL 7

SRPM
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el7.src.rpm SHA-256: 729391bf4dd304de44c470961d97c548f13fa165ad3d1f5c2e511cd22fe5ee3b
x86_64
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el7.x86_64.rpm SHA-256: b1898b45dddfd893aee3b775453bcd0688b9ff457b6eae25cde2f6f23dd599c4
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el7.x86_64.rpm SHA-256: a3ed366a07e7b4030e6b1ff1006bda881d605578355782b3c47135eb2fda616e

Red Hat OpenShift Container Platform for Power 4.10 for RHEL 8

SRPM
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.src.rpm SHA-256: 94e0c446775673a89bbf662fdc194be5fb726108fc1f2e67337392df9822288e
haproxy-2.2.19-2.el8.src.rpm SHA-256: e222447dd9299f74c9ada8ff06cdc163169b48396a237489f9f50377385e4b4c
ppc64le
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm SHA-256: 0458ad0d588ba3d650281238973ef3363150f7dc9e73ddd3ace967fe18a5c1a8
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm SHA-256: 9218cab27b892c6609e9f6f0b490fd54dc4ce546f143c2461589e543cff7173a
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.ppc64le.rpm SHA-256: 68eb248cde26875d15c36efcd5529309c5e6b35b390ba375f01884f0fd14f754
haproxy-debugsource-2.2.19-2.el8.ppc64le.rpm SHA-256: babd01d68f3409d3637b5d425e4d99956f10d21fa78019e3bee903ae2cf08699

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.10 for RHEL 8

SRPM
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.src.rpm SHA-256: 94e0c446775673a89bbf662fdc194be5fb726108fc1f2e67337392df9822288e
haproxy-2.2.19-2.el8.src.rpm SHA-256: e222447dd9299f74c9ada8ff06cdc163169b48396a237489f9f50377385e4b4c
s390x
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm SHA-256: 49986ff4daf9758c4cc8ba005fe96949b8bf96561ee83d16b50971d57c7b387e
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm SHA-256: 5b4d7b8c3830ade16a6dbe86a029ef5edc06f013f205802eb593b51638cc3478
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.s390x.rpm SHA-256: 465a8d632d662e4f1028730e02bb74dd77a2a36b73d13746f489d34094d01cf0
haproxy-debugsource-2.2.19-2.el8.s390x.rpm SHA-256: 40abe85a4cbe4acd6f9c2873d888e3706a2045adcb013565102e21a78e360c78

Red Hat OpenShift Container Platform for ARM 64 4.10

SRPM
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.src.rpm SHA-256: 94e0c446775673a89bbf662fdc194be5fb726108fc1f2e67337392df9822288e
haproxy-2.2.19-2.el8.src.rpm SHA-256: e222447dd9299f74c9ada8ff06cdc163169b48396a237489f9f50377385e4b4c
aarch64
cri-o-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm SHA-256: 9de72f9d67fe3346d005d4036af722c02838dcd6a4ae5122845559205a2347ee
cri-o-debuginfo-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm SHA-256: eed5ec04b30eac8b1a9ca6ab23c29ca6cafad9c879447d715fbd02470e473d85
cri-o-debugsource-1.23.1-12.rhaos4.10.git1607c6e.el8.aarch64.rpm SHA-256: 516558e62ea29c790354ae20b2273c29a877342facbe8ee22668068bed142d5b
haproxy-debugsource-2.2.19-2.el8.aarch64.rpm SHA-256: 45287d2342155168f4d20e8bd555e823841fdbace525f96d650b0b3f83cb7640

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility