Advisory Published

RHSA-2022:2263: Important: OpenShift Container Platform 4.6.58 packages and security update

First published: Thu May 26 2022(Updated: )

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.<br>This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.58. See the following advisory for the container images for this release:<br><a href="https://access.redhat.com/errata/RHSA-2022:2264" target="_blank">https://access.redhat.com/errata/RHSA-2022:2264</a> Security Fix(es):<br><li> psgo: Privilege escalation in 'podman top' (CVE-2022-1227)</li> For more details about the security issue(s), including the impact, a CVSS<br>score, acknowledgments, and other related information, refer to the CVE<br>page(s)<br>listed in the References section.<br>All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at <a href="https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html" target="_blank">https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html</a>

Affected SoftwareAffected VersionHow to fix
redhat/podman<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-debuginfo<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-debugsource<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-docker<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-remote<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-remote-debuginfo<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-tests<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-debuginfo<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-debugsource<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-remote<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-remote-debuginfo<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-tests<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-debuginfo<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-debugsource<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-remote<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-remote-debuginfo<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8
redhat/podman-tests<1.9.3-5.rhaos4.6.el8
1.9.3-5.rhaos4.6.el8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203