exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0956-01

Red Hat Security Advisory 2021-0956-01
Posted Mar 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0956-01 - ed Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.23. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-15586, CVE-2020-16845
SHA-256 | 861071f6bf0e5dba4d9f1ef1b918a46dc934467d99bbcf4137cae83ba99e5cc9

Red Hat Security Advisory 2021-0956-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: OpenShift Container Platform 4.6.23 security update
Advisory ID: RHSA-2021:0956-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0956
Issue date: 2021-03-30
CVE Names: CVE-2020-15586 CVE-2020-16845
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.6.23 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

ed Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.23. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:0952

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

Security Fix(es):

* golang: data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
1941433 - Placeholder bug for OCP 4.6.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-4.6.0-202103210832.p0.git.94284.834ccc7.el7.src.rpm
openshift-ansible-4.6.0-202103192141.p0.git.0.d1b612b.el7.src.rpm
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el7.src.rpm

noarch:
openshift-ansible-4.6.0-202103192141.p0.git.0.d1b612b.el7.noarch.rpm
openshift-ansible-test-4.6.0-202103192141.p0.git.0.d1b612b.el7.noarch.rpm

x86_64:
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el7.x86_64.rpm
openshift-clients-redistributable-4.6.0-202103200039.p0.git.3841.3e951a5.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202103210832.p0.git.94284.834ccc7.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-4.6.0-202103210832.p0.git.94284.834ccc7.el8.src.rpm
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el8.src.rpm
openshift-eventrouter-0.2-6.git7c289cc.el8.src.rpm
openshift-kuryr-4.6.0-202103192141.p0.git.2234.cba9525.el8.src.rpm

noarch:
openshift-kuryr-cni-4.6.0-202103192141.p0.git.2234.cba9525.el8.noarch.rpm
openshift-kuryr-common-4.6.0-202103192141.p0.git.2234.cba9525.el8.noarch.rpm
openshift-kuryr-controller-4.6.0-202103192141.p0.git.2234.cba9525.el8.noarch.rpm
python3-kuryr-kubernetes-4.6.0-202103192141.p0.git.2234.cba9525.el8.noarch.rpm

ppc64le:
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el8.ppc64le.rpm
openshift-eventrouter-0.2-6.git7c289cc.el8.ppc64le.rpm
openshift-eventrouter-debuginfo-0.2-6.git7c289cc.el8.ppc64le.rpm
openshift-eventrouter-debugsource-0.2-6.git7c289cc.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202103210832.p0.git.94284.834ccc7.el8.ppc64le.rpm

s390x:
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el8.s390x.rpm
openshift-eventrouter-0.2-6.git7c289cc.el8.s390x.rpm
openshift-eventrouter-debuginfo-0.2-6.git7c289cc.el8.s390x.rpm
openshift-eventrouter-debugsource-0.2-6.git7c289cc.el8.s390x.rpm
openshift-hyperkube-4.6.0-202103210832.p0.git.94284.834ccc7.el8.s390x.rpm

x86_64:
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el8.x86_64.rpm
openshift-clients-redistributable-4.6.0-202103200039.p0.git.3841.3e951a5.el8.x86_64.rpm
openshift-eventrouter-0.2-6.git7c289cc.el8.x86_64.rpm
openshift-eventrouter-debuginfo-0.2-6.git7c289cc.el8.x86_64.rpm
openshift-eventrouter-debugsource-0.2-6.git7c289cc.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202103210832.p0.git.94284.834ccc7.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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uPik
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close