what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2984-01

Red Hat Security Advisory 2021-2984-01
Posted Aug 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2984-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.4. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-31525, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558
SHA-256 | 7f246bff2e0ae1df63a7138b525e1dfbaefffa51d28c9ee81a167914a3bcf507

Red Hat Security Advisory 2021-2984-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.8.4 bug fix and security update
Advisory ID: RHSA-2021:2984-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2984
Issue date: 2021-08-10
CVE Names: CVE-2021-31525 CVE-2021-33195 CVE-2021-33196
CVE-2021-33197 CVE-2021-33198 CVE-2021-34558
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.8.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.8 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.8.4. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:2983

Security Fix(es):

* golang: net/http: panic in ReadRequest and ReadResponse when reading a
very large header (CVE-2021-31525)

* golang: net: lookup functions may return invalid host names
(CVE-2021-33195)

* golang: archive/zip: Malformed archive may cause panic or memory
exhaustion (CVE-2021-33196)

* golang: net/http/httputil: ReverseProxy forwards connection headers if
first one is empty (CVE-2021-33197)

* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error
if passed inputs with very large exponents (CVE-2021-33198)

* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.8 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor

4. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster
- -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1958341 - CVE-2021-31525 golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header
1965503 - CVE-2021-33196 golang: archive/zip: malformed archive may cause panic or memory exhaustion
1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
1988945 - Placeholder bug for OCP 4.8.0 rpm release
1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents

6. Package List:

Red Hat OpenShift Container Platform 4.8:

Source:
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el7.src.rpm
openshift-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src.rpm
openshift-ansible-4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src.rpm
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch.rpm

x86_64:
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64.rpm
cri-o-debuginfo-1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64.rpm
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.8:

Source:
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src.rpm
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.src.rpm
ignition-2.9.0-7.rhaos4.8.el8.src.rpm
openshift-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src.rpm
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src.rpm
openshift-kuryr-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src.rpm

noarch:
openshift-kuryr-cni-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le.rpm
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le.rpm
cri-o-debuginfo-1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le.rpm
cri-o-debugsource-1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le.rpm
ignition-2.9.0-7.rhaos4.8.el8.ppc64le.rpm
ignition-debuginfo-2.9.0-7.rhaos4.8.el8.ppc64le.rpm
ignition-debugsource-2.9.0-7.rhaos4.8.el8.ppc64le.rpm
ignition-validate-2.9.0-7.rhaos4.8.el8.ppc64le.rpm
ignition-validate-debuginfo-2.9.0-7.rhaos4.8.el8.ppc64le.rpm
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x.rpm
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.s390x.rpm
cri-o-debuginfo-1.21.2-8.rhaos4.8.git8d4264e.el8.s390x.rpm
cri-o-debugsource-1.21.2-8.rhaos4.8.git8d4264e.el8.s390x.rpm
ignition-2.9.0-7.rhaos4.8.el8.s390x.rpm
ignition-debuginfo-2.9.0-7.rhaos4.8.el8.s390x.rpm
ignition-debugsource-2.9.0-7.rhaos4.8.el8.s390x.rpm
ignition-validate-2.9.0-7.rhaos4.8.el8.s390x.rpm
ignition-validate-debuginfo-2.9.0-7.rhaos4.8.el8.s390x.rpm
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64.rpm
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64.rpm
cri-o-debuginfo-1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64.rpm
cri-o-debugsource-1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64.rpm
ignition-2.9.0-7.rhaos4.8.el8.x86_64.rpm
ignition-debuginfo-2.9.0-7.rhaos4.8.el8.x86_64.rpm
ignition-debugsource-2.9.0-7.rhaos4.8.el8.x86_64.rpm
ignition-validate-2.9.0-7.rhaos4.8.el8.x86_64.rpm
ignition-validate-debuginfo-2.9.0-7.rhaos4.8.el8.x86_64.rpm
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31525
https://access.redhat.com/security/cve/CVE-2021-33195
https://access.redhat.com/security/cve/CVE-2021-33196
https://access.redhat.com/security/cve/CVE-2021-33197
https://access.redhat.com/security/cve/CVE-2021-33198
https://access.redhat.com/security/cve/CVE-2021-34558
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qNY7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close