Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:1620 - Security Advisory
Issued:
2022-05-04
Updated:
2022-05-04

RHSA-2022:1620 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.6.57 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.6.57 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.57. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2022:1621

Security Fix(es):

  • haproxy: Denial of service via set-cookie2 header (CVE-2022-0711)
  • workflow-multibranch: OS command execution through crafted SCM contents

(CVE-2022-25175)

  • workflow-cps: Pipeline-related plugins follow symbolic links or do not

limit path names (CVE-2022-25176)

  • workflow-cps-global-lib: Pipeline-related plugins follow symbolic links

or do not limit path names (CVE-2022-25177)

  • workflow-cps-global-lib: Pipeline-related plugins follow symbolic links

or do not limit path names (CVE-2022-25178)

  • workflow-multibranch: Pipeline-related plugins follow symbolic links or

do not limit path names (CVE-2022-25179)

  • workflow-cps: Password parameters are included from the original build in

replayed builds (CVE-2022-25180)

  • workflow-cps: OS command execution through crafted SCM contents

(CVE-2022-25173)

  • workflow-cps-global-lib: OS command execution through crafted SCM

contents (CVE-2022-25174)

  • workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25181)
  • workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25182)
  • workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25183)
  • pipeline-build-step: Password parameter default values exposed

(CVE-2022-25184)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.6 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.6 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.6 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.6 for RHEL 8 s390x

Fixes

  • BZ - 2053666 - CVE-2022-0711 haproxy: Denial of service via set-cookie2 header
  • BZ - 2055719 - CVE-2022-25175 workflow-multibranch: OS command execution through crafted SCM contents
  • BZ - 2055733 - CVE-2022-25173 workflow-cps: OS command execution through crafted SCM contents
  • BZ - 2055734 - CVE-2022-25174 workflow-cps-global-lib: OS command execution through crafted SCM contents
  • BZ - 2055787 - CVE-2022-25176 workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names
  • BZ - 2055788 - CVE-2022-25177 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names
  • BZ - 2055789 - CVE-2022-25178 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names
  • BZ - 2055792 - CVE-2022-25179 workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names
  • BZ - 2055795 - CVE-2022-25180 workflow-cps: Password parameters are included from the original build in replayed builds
  • BZ - 2055797 - CVE-2022-25181 workflow-cps-global-lib: Sandbox bypass vulnerability
  • BZ - 2055798 - CVE-2022-25182 workflow-cps-global-lib: Sandbox bypass vulnerability
  • BZ - 2055802 - CVE-2022-25183 workflow-cps-global-lib: Sandbox bypass vulnerability
  • BZ - 2055804 - CVE-2022-25184 pipeline-build-step: Password parameter default values exposed

CVEs

  • CVE-2022-0711
  • CVE-2022-25173
  • CVE-2022-25174
  • CVE-2022-25175
  • CVE-2022-25176
  • CVE-2022-25177
  • CVE-2022-25178
  • CVE-2022-25179
  • CVE-2022-25180
  • CVE-2022-25181
  • CVE-2022-25182
  • CVE-2022-25183
  • CVE-2022-25184

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.6 for RHEL 8

SRPM
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.src.rpm SHA-256: 76af360d15eec12702c5e33931130371cdd08c4c185575793199129f688578f4
haproxy-2.0.16-5.el8.src.rpm SHA-256: 0b959e90b919ffc7dabec3395711047cf7eaeeb6a51a931eeef101d333ad4481
jenkins-2-plugins-4.6.1650364520-1.el8.src.rpm SHA-256: af4b56345b1b246a48db2fae2d40ea31dd1b13dcb7dd0222d7982692fb27c277
openshift-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.src.rpm SHA-256: ea4e38914ff2e079cfec6c701941fb57295210df6f68b88f531b101998f8e630
x86_64
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.x86_64.rpm SHA-256: 2de3626a27b428c0eb34af7a7f347c89db65096256e75a922b2ed3c8c99a03c2
cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el8.x86_64.rpm SHA-256: 8655b9fde75cd77e9f485627d1a07cc1b45c48cd74929810dd16f1c89dfc5453
cri-o-debugsource-1.19.6-3.rhaos4.6.git3c20b65.el8.x86_64.rpm SHA-256: 21d8682bf290416502fdc6f4ed2f502a92561b194e06ebf67ff1b581d799d7c8
haproxy-debugsource-2.0.16-5.el8.x86_64.rpm SHA-256: 7de2dd7b142028ed4a553dffe35c272ada4232d46fa13e20651f09d480a3618e
haproxy20-2.0.16-5.el8.x86_64.rpm SHA-256: b98ba0fe22af4d9f71f55edd86d9c8470a74fa20a8ab6ce8a60b18010f470de0
haproxy20-debuginfo-2.0.16-5.el8.x86_64.rpm SHA-256: 91740c9f0bedacb82142fa231fb1dd5ee52eb398efdc61c7722146587284e7ff
jenkins-2-plugins-4.6.1650364520-1.el8.noarch.rpm SHA-256: c9ab361212ad57e6f4cfdfe63fd3be805e59ca84850061c7792d4c24c94dfd0f
openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.x86_64.rpm SHA-256: 3852df264e5dbf415804cd42b906ebdd2729626b45817e74690c28ae15167589

Red Hat OpenShift Container Platform 4.6 for RHEL 7

SRPM
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el7.src.rpm SHA-256: f18ca56ac2fbdf41533d5966332d054afa135b16c1c3d4dece3ec3aac61c8d9f
haproxy-2.0.16-3.el7.src.rpm SHA-256: 820f2c1c4d614a00084ff4078f55b3f02c5b0e4cfa16cd2c709bde1fd2212471
openshift-4.6.0-202203141645.p0.gec4226d.assembly.stream.el7.src.rpm SHA-256: 0799d7c0d3b5de642c540af634b035921eccd72cec3f33dc2ce1e3cc4af07831
python-boto-2.34.0-5.el7.src.rpm SHA-256: 2f65c62913008bc80dcd1bccce3856ffe5ed809810948dc621dd10c1ed9dcd45
x86_64
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el7.x86_64.rpm SHA-256: b2f91da3a368452c298099ac659e6bfd4d9ba33d0ae448a79d2bb30978e8bfc3
cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el7.x86_64.rpm SHA-256: 0bda8ad1d4f0a85ed28a1d4726dec3e9bbcc512686569063f30096c036ecfc64
haproxy-debuginfo-2.0.16-3.el7.x86_64.rpm SHA-256: 6cdda6f6aeaa7d23e7feb00594b66dc6ddf617aca5bacd273a9a5d1e0fbd8d55
haproxy20-2.0.16-3.el7.x86_64.rpm SHA-256: 618eba0a0ca1f9e3ad1a0de02924b9dbc32e0f167dc52fa7db9e4a7ec03ef5a0
openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el7.x86_64.rpm SHA-256: 1949fe6073366e108697a03e2e89da327974e6365595156705dc4eccfe4f4f65
python-boto-2.34.0-5.el7.noarch.rpm SHA-256: c9205db3beff1a36e05c9f2b489a0af09a11bb2f332dfedbc12df0b6d58d6597

Red Hat OpenShift Container Platform for Power 4.6 for RHEL 8

SRPM
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.src.rpm SHA-256: 76af360d15eec12702c5e33931130371cdd08c4c185575793199129f688578f4
haproxy-2.0.16-5.el8.src.rpm SHA-256: 0b959e90b919ffc7dabec3395711047cf7eaeeb6a51a931eeef101d333ad4481
jenkins-2-plugins-4.6.1650364520-1.el8.src.rpm SHA-256: af4b56345b1b246a48db2fae2d40ea31dd1b13dcb7dd0222d7982692fb27c277
openshift-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.src.rpm SHA-256: ea4e38914ff2e079cfec6c701941fb57295210df6f68b88f531b101998f8e630
ppc64le
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.ppc64le.rpm SHA-256: 1f789b668d5e109aaafcfe5069a9732b7913abc3378e8901ccb09af12e40f680
cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el8.ppc64le.rpm SHA-256: 542db1a65b1978817111ef73c72bdd588dd97ae4eb6f8f28f56e7492730bc98a
cri-o-debugsource-1.19.6-3.rhaos4.6.git3c20b65.el8.ppc64le.rpm SHA-256: c3f9aef9397c031dd69533255b62203e19ad6f9758b24c41d28f4174a91a850f
haproxy-debugsource-2.0.16-5.el8.ppc64le.rpm SHA-256: f3cdf0523f4c6a44ffd48baff3cdd9f8d8fd4d10ea863cb6f616aec96aaa5f46
haproxy20-2.0.16-5.el8.ppc64le.rpm SHA-256: e2e92b4609e5facffba55c92054ab0597c18d7baea88f4d48ee808ebd3664c35
haproxy20-debuginfo-2.0.16-5.el8.ppc64le.rpm SHA-256: a6a80b2663a788d496c4e1ae2e9aa93904ce9e10f91b2261cff48e0781467b28
jenkins-2-plugins-4.6.1650364520-1.el8.noarch.rpm SHA-256: c9ab361212ad57e6f4cfdfe63fd3be805e59ca84850061c7792d4c24c94dfd0f
openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.ppc64le.rpm SHA-256: 8a2aadc46da5db46af9440f9d0f9312ed68630fce50a4bda327e90d1fcc4bbc5

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.6 for RHEL 8

SRPM
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.src.rpm SHA-256: 76af360d15eec12702c5e33931130371cdd08c4c185575793199129f688578f4
haproxy-2.0.16-5.el8.src.rpm SHA-256: 0b959e90b919ffc7dabec3395711047cf7eaeeb6a51a931eeef101d333ad4481
jenkins-2-plugins-4.6.1650364520-1.el8.src.rpm SHA-256: af4b56345b1b246a48db2fae2d40ea31dd1b13dcb7dd0222d7982692fb27c277
openshift-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.src.rpm SHA-256: ea4e38914ff2e079cfec6c701941fb57295210df6f68b88f531b101998f8e630
s390x
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.s390x.rpm SHA-256: 89116e51d8dc320496c4ff6fe1e35ebc0b57bcde318bc0242231a09381b42e51
cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el8.s390x.rpm SHA-256: 3de60a59b832b59340640f13d1b6888654e8f18d5b53ed590d3d1965193f70ad
cri-o-debugsource-1.19.6-3.rhaos4.6.git3c20b65.el8.s390x.rpm SHA-256: 81c6a616c8c83b66477a0e829784ec9135bb8813deeabb3928da94ba2a7ab1e4
haproxy-debugsource-2.0.16-5.el8.s390x.rpm SHA-256: a5b04b00671c9808134cc2e0c56300425396571bdc7f5b5d9c6883b1ac0cda11
haproxy20-2.0.16-5.el8.s390x.rpm SHA-256: 4426aa0c5649a050c33ee1ab40af04a8d68dbb949b70d4857fdfc732f6ef84bc
haproxy20-debuginfo-2.0.16-5.el8.s390x.rpm SHA-256: 0ec7e6f021352a798c9a9bf69f95674359c997985021fd660586405bdbfb641e
jenkins-2-plugins-4.6.1650364520-1.el8.noarch.rpm SHA-256: c9ab361212ad57e6f4cfdfe63fd3be805e59ca84850061c7792d4c24c94dfd0f
openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.s390x.rpm SHA-256: a0b280651dfcfb8e0d46c27eb9f0b10b91c123626357e886fdcbffcdb8588993

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter