exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0957-01

Red Hat Security Advisory 2021-0957-01
Posted Mar 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0957-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.4.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-27827, CVE-2020-35498, CVE-2021-3114
SHA-256 | b61c3df6b3778cb54a2a88c44b50c442274e80f3ed5220e7742d1d6fe42b2da2

Red Hat Security Advisory 2021-0957-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.7.4 security update
Advisory ID: RHSA-2021:0957-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0957
Issue date: 2021-03-30
CVE Names: CVE-2020-27827 CVE-2020-35498 CVE-2021-3114
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.7.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.7.4. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2021:0958

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

This update fixes the following bugs among others:

* A flaw was found in golang: crypto/elliptic, in which P-224 keys as
generated could return incorrect inputs, which reduced the strength of the
cryptography. The greatest threat to the system was confidentiality and
integrity. (BZ#1918750)

* This update adds new capabilities to the Baremetal Operator, allowing for
different reboot modes to be utilized. This allows workloads to be
relocated as quickly as possible in the event of a node failure.
Additionally, it provides a path for clients to quickly power down systems
for remediation purposes and to recover workloads. As a result, workload
recovery time is significantly reduced. (BZ#1936407)

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.20-x86_64

The image digest is
sha256:999a6a4bd731075e389ae601b373194c6cb2c7b4dadd1ad06ef607e86476b129

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.20-s390x

The image digest is
sha256:90be6b7e97d8da9fbb2afc7fe6d7dd4da6265fb847ec440e46bda1a25c224b0c

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.20-ppc64le

The image digest is
sha256:475367e4991d6e8ea3617cf3dfe2dd472db76a89f23484f118932d6bdd6f53e9

Security Fix(es):

* golang: crypto/elliptic: incorrect operations on the P-224 curve
(CVE-2021-3114)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

3. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1910352 - When creating a worker with a used mac-address stuck on registering
1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve
1922417 - Issue configuring nodes with VLAN and teaming
1927554 - [sig-devex][Feature:ImageEcosystem][Slow] openshift sample application repositories rails/nodejs/cakephp
1929257 - The KubeletConfigController cannot process multiple confs for a pool/ pool changes
1929371 - 4.7 CNO claims to be done upgrading before it even starts
1929721 - Enable host-based disk encryption on Azure platform
1930106 - Cannot IPI with tang/tpm disk encryption
1930152 - Web console crashes during VM creation from template when no storage classes are defined
1931401 - test: openshift-tests.[sig-cli] oc observe works as expected [Suite:openshift/conformance/parallel]
1931863 - NetworkManager overlay FS not being created on None platform
1931950 - Whereabouts IPv6 addresses not calculated when leading hextets equal 0
1933839 - Panic in OLM packageserver when invoking webhook authorization endpoint
1934645 - [4.7z] Need BFD failover capability on ECMP routes
1935636 - High RAM usage on machine api termination node system oom
1936707 - New CSV using ServiceAccount named "default" stuck in Pending during upgrade
1936803 - Support ServiceBinding 0.5.0+
1936861 - (release-4.7] Configmap gatherer doesn't include namespace name (in the archive path) in case of a configmap with binary data
1937313 - Topology view - vm details screen isntt stop loading
1937469 - Pod/node/ip/template isn't showing when vm is running
1937695 - ironic image "/" cluttered with files
1937829 - ovn-kube must handle single-stack to dual-stack migration
1937998 - [4.7] wrong community catalog image reference
1938405 - catalog operator causing CPU spikes and bad etcd performance
1939218 - Images built on OCP 4.6 clusters create manifests that result in quay.io (and other registries) rejecting those manifests
1939278 - Backport Avoid node disruption when kube-apiserver-to-kubelet-signer is rotated
1939477 - CI tests using openshift/hello-world broken by Ruby Version Update
1940283 - [VPA] Updater failed to trigger evictions due to "vpa-admission-controller" not found
1941297 - OCP-Metal images

5. References:

https://access.redhat.com/security/cve/CVE-2020-27827
https://access.redhat.com/security/cve/CVE-2020-35498
https://access.redhat.com/security/cve/CVE-2021-3114
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GeCF
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close