what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1448-01

Red Hat Security Advisory 2021-1448-01
Posted Apr 29, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1448-01 - Red Hat Advanced Cluster Management for Kubernetes 2.0.10 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which resolve some security issues and bugs. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2020-15586, CVE-2020-16845, CVE-2020-27152, CVE-2020-28362, CVE-2020-28374, CVE-2021-20305, CVE-2021-23358, CVE-2021-26708, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-3347, CVE-2021-3449, CVE-2021-3450
SHA-256 | e0ed9dcea65dc8c6aed72a7323bfdf194a8e68c45019b280ca356c117d319f9c

Red Hat Security Advisory 2021-1448-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Advanced Cluster Management 2.0.10 security and bug fix updates
Advisory ID: RHSA-2021:1448-01
Product: Red Hat ACM
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1448
Issue date: 2021-04-28
Keywords: management cluster Kubernetes
CVE Names: CVE-2020-0466 CVE-2020-15586 CVE-2020-16845
CVE-2020-27152 CVE-2020-28362 CVE-2020-28374
CVE-2021-3347 CVE-2021-3449 CVE-2021-3450
CVE-2021-20305 CVE-2021-23358 CVE-2021-26708
CVE-2021-27363 CVE-2021-27364 CVE-2021-27365
=====================================================================

1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.0.10 General
Availability release, which fixes bugs and security issues.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.0.10 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which resolve some security issues and bugs. See
the following Release Notes documentation, which will be updated shortly
for this release, for details about this
release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.0/html/release_notes/

Security fixes:

* nodejs-underscore: Arbitrary code execution via the template function
(CVE-2021-23358)

For more details about the security issue, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug fix:

* RHACM 2.0.10 images (BZ #1940452)

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.0/html-single/install/index#installing

4. Bugs fixed (https://bugzilla.redhat.com/):

1940452 - RHACM 2.0.10 images
1944286 - CVE-2021-23358 nodejs-underscore: Arbitrary code execution via the template function

5. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/cve/CVE-2020-27152
https://access.redhat.com/security/cve/CVE-2020-28362
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-3449
https://access.redhat.com/security/cve/CVE-2021-3450
https://access.redhat.com/security/cve/CVE-2021-20305
https://access.redhat.com/security/cve/CVE-2021-23358
https://access.redhat.com/security/cve/CVE-2021-26708
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G51S
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close