exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3009-01

Red Hat Security Advisory 2021-3009-01
Posted Aug 12, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3009-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.42.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558
SHA-256 | cba644e5476890bd1d9c7d7c2d527dd52e381a8c039dd42c1a5bb3bfefb5fcbf

Red Hat Security Advisory 2021-3009-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.6.42 security update
Advisory ID: RHSA-2021:3009-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3009
Issue date: 2021-08-12
CVE Names: CVE-2021-33195 CVE-2021-33197 CVE-2021-33198
CVE-2021-34558
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.6.42 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.42. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:3008

Security Fix(es):

* net: lookup functions may return invalid host names(CVE-2021-33195)

* net/http/httputil: ReverseProxy forwards connection headers if first one
is empty (CVE-2021-33197)

* math/big.Rat: may cause a panic or an unrecoverable fatal error if passed
inputs with very large exponents (CVE-2021-33198)

* crypto/tls: certificate of wrong type is causing TLS client to
panic(CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents
1989867 - Placeholder bug for OCP 4.6.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.3-8.rhaos4.6.git0fa2911.el7.src.rpm
openshift-4.6.0-202107292126.p0.git.4c3480d.el7.src.rpm
openshift-ansible-4.6.0-202107292126.p0.git.4ec6967.el7.src.rpm
openshift-clients-4.6.0-202107292126.p0.git.2b525e8.el7.src.rpm

noarch:
openshift-ansible-4.6.0-202107292126.p0.git.4ec6967.el7.noarch.rpm
openshift-ansible-test-4.6.0-202107292126.p0.git.4ec6967.el7.noarch.rpm

x86_64:
cri-o-1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64.rpm
cri-o-debuginfo-1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64.rpm
openshift-clients-4.6.0-202107292126.p0.git.2b525e8.el7.x86_64.rpm
openshift-clients-redistributable-4.6.0-202107292126.p0.git.2b525e8.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202107292126.p0.git.4c3480d.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
atomic-openshift-service-idler-4.6.0-202107291238.p0.git.39cfc66.el8.src.rpm
cri-o-1.19.3-8.rhaos4.6.git0fa2911.el8.src.rpm
ignition-2.6.0-8.rhaos4.6.git947598e.el8.src.rpm
openshift-4.6.0-202107292126.p0.git.4c3480d.el8.src.rpm
openshift-clients-4.6.0-202107292126.p0.git.2b525e8.el8.src.rpm
openshift-kuryr-4.6.0-202107300032.p0.git.0063daa.el8.src.rpm

noarch:
openshift-kuryr-cni-4.6.0-202107300032.p0.git.0063daa.el8.noarch.rpm
openshift-kuryr-common-4.6.0-202107300032.p0.git.0063daa.el8.noarch.rpm
openshift-kuryr-controller-4.6.0-202107300032.p0.git.0063daa.el8.noarch.rpm
python3-kuryr-kubernetes-4.6.0-202107300032.p0.git.0063daa.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le.rpm
cri-o-1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le.rpm
cri-o-debuginfo-1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le.rpm
cri-o-debugsource-1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le.rpm
ignition-2.6.0-8.rhaos4.6.git947598e.el8.ppc64le.rpm
ignition-debuginfo-2.6.0-8.rhaos4.6.git947598e.el8.ppc64le.rpm
ignition-debugsource-2.6.0-8.rhaos4.6.git947598e.el8.ppc64le.rpm
ignition-validate-2.6.0-8.rhaos4.6.git947598e.el8.ppc64le.rpm
ignition-validate-debuginfo-2.6.0-8.rhaos4.6.git947598e.el8.ppc64le.rpm
openshift-clients-4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.6.0-202107291238.p0.git.39cfc66.el8.s390x.rpm
cri-o-1.19.3-8.rhaos4.6.git0fa2911.el8.s390x.rpm
cri-o-debuginfo-1.19.3-8.rhaos4.6.git0fa2911.el8.s390x.rpm
cri-o-debugsource-1.19.3-8.rhaos4.6.git0fa2911.el8.s390x.rpm
ignition-2.6.0-8.rhaos4.6.git947598e.el8.s390x.rpm
ignition-debuginfo-2.6.0-8.rhaos4.6.git947598e.el8.s390x.rpm
ignition-debugsource-2.6.0-8.rhaos4.6.git947598e.el8.s390x.rpm
ignition-validate-2.6.0-8.rhaos4.6.git947598e.el8.s390x.rpm
ignition-validate-debuginfo-2.6.0-8.rhaos4.6.git947598e.el8.s390x.rpm
openshift-clients-4.6.0-202107292126.p0.git.2b525e8.el8.s390x.rpm
openshift-hyperkube-4.6.0-202107292126.p0.git.4c3480d.el8.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.6.0-202107291238.p0.git.39cfc66.el8.x86_64.rpm
cri-o-1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64.rpm
cri-o-debuginfo-1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64.rpm
cri-o-debugsource-1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64.rpm
ignition-2.6.0-8.rhaos4.6.git947598e.el8.x86_64.rpm
ignition-debuginfo-2.6.0-8.rhaos4.6.git947598e.el8.x86_64.rpm
ignition-debugsource-2.6.0-8.rhaos4.6.git947598e.el8.x86_64.rpm
ignition-validate-2.6.0-8.rhaos4.6.git947598e.el8.x86_64.rpm
ignition-validate-debuginfo-2.6.0-8.rhaos4.6.git947598e.el8.x86_64.rpm
openshift-clients-4.6.0-202107292126.p0.git.2b525e8.el8.x86_64.rpm
openshift-clients-redistributable-4.6.0-202107292126.p0.git.2b525e8.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202107292126.p0.git.4c3480d.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33195
https://access.redhat.com/security/cve/CVE-2021-33197
https://access.redhat.com/security/cve/CVE-2021-33198
https://access.redhat.com/security/cve/CVE-2021-34558
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AOXl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    147 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close