what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0735-01

Red Hat Security Advisory 2022-0735-01
Posted Mar 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0735-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section. Issues addressed include denial of service, open redirection, privilege escalation, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-22963, CVE-2021-3521, CVE-2021-3712, CVE-2021-3807, CVE-2021-3872, CVE-2021-3918, CVE-2021-3984, CVE-2021-4019, CVE-2021-4034, CVE-2021-41089, CVE-2021-41091, CVE-2021-4122, CVE-2021-4155, CVE-2021-4192, CVE-2021-4193, CVE-2021-42574, CVE-2021-43565, CVE-2021-43816, CVE-2021-43858, CVE-2022-0185, CVE-2022-0235, CVE-2022-24407, CVE-2022-24450
SHA-256 | 0f428578537f68dfaf14cf427f755f1edf5314f8b08ecb6c1be275b4a8bd343e

Red Hat Security Advisory 2022-0735-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Advanced Cluster Management 2.4.2 security updates and bug fixes
Advisory ID: RHSA-2022:0735-01
Product: Red Hat ACM
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0735
Issue date: 2022-03-03
CVE Names: CVE-2021-3521 CVE-2021-3712 CVE-2021-3807
CVE-2021-3872 CVE-2021-3918 CVE-2021-3984
CVE-2021-4019 CVE-2021-4034 CVE-2021-4122
CVE-2021-4155 CVE-2021-4192 CVE-2021-4193
CVE-2021-22963 CVE-2021-41089 CVE-2021-41091
CVE-2021-42574 CVE-2021-43565 CVE-2021-43816
CVE-2021-43858 CVE-2022-0185 CVE-2022-0235
CVE-2022-24407 CVE-2022-24450
=====================================================================

1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.4.2 General
Availability
release images. This update provides security fixes, fixes bugs, and
updates the container images.

Red Hat Product Security has rated this update as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.4.2 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which provide some security fixes and bug fixes.
See the following Release Notes documentation, which will be updated
shortly for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/

Security updates:

* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)

* containerd: Unprivileged pod may bind mount any privileged regular file
on disk (CVE-2021-43816)

* minio-go: user privilege escalation in AddUser() admin API
(CVE-2021-43858)

* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching
ANSI escape codes (CVE-2021-3807)

* fastify-static: open redirect via an URL with double slash followed by a
domain (CVE-2021-22963)

* moby: `docker cp` allows unexpected chmod of host file (CVE-2021-41089)

* moby: data directory contains subdirectories with insufficiently
restricted permissions, which could lead to directory traversal
(CVE-2021-41091)

* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)

* node-fetch: Exposure of Sensitive Information to an Unauthorized Actor
(CVE-2022-0235)

* nats-server: misusing the "dynamically provisioned sandbox accounts"
feature authenticated user can obtain the privileges of the System account
(CVE-2022-24450)

Bug fixes:

* Trying to create a new cluster on vSphere and no feedback, stuck in
"creating" (Bugzilla #1937078)

* The hyperlink of *ks cluster node cannot be opened when I want to check
the node (Bugzilla #2028100)

* Unable to make SSH connection to a Bitbucket server (Bugzilla #2028196)

* RHACM cannot deploy Helm Charts with version numbers starting with
letters (e.g. v1.6.1) (Bugzilla #2028931)

* RHACM 2.4.2 images (Bugzilla #2029506)

* Git Application still appears in Application Table and Resources are
Still Seen in Advanced Configuration Upon Deletion after Upgrade from 2.4.0
(Bugzilla #2030005)

* Namespace left orphaned after destroying the cluster (Bugzilla #2030379)

* The results filtered through the filter contain some data that should not
be present in cluster page (Bugzilla #2034198)

* Git over ssh doesn't use custom port set in url (Bugzilla #2036057)

* The value of name label changed from clusterclaim name to cluster name
(Bugzilla #2042223)

* ACM configuration policies do not handle Limitrange or Quotas values
(Bugzilla #2042545)

* Cluster addons do not appear after upgrade from ACM 2.3.5 to ACM 2.3.6
(Bugzilla #2050847)

* The azure government regions were not list in the region drop down list
when creating the cluster (Bugzilla #2051797)

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing

4. Bugs fixed (https://bugzilla.redhat.com/):

2001668 - [DDF] normally, in the OCP web console, one sees a yaml of the secret, where at the bottom, the following is shown:
2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes
2008592 - CVE-2021-41089 moby: `docker cp` allows unexpected chmod of host file
2012909 - [DDF] We feel it would be beneficial to add a sub-section here referencing the reconcile options available to users when
2015152 - CVE-2021-22963 fastify-static: open redirect via an URL with double slash followed by a domain
2023448 - CVE-2021-41091 moby: data directory contains subdirectories with insufficiently restricted permissions, which could lead to directory traversal
2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability
2028100 - The hyperlink of *ks cluster node can not be opened when I want to check the node
2028196 - Unable to make SSH connection to a Bitbucket server
2028931 - RHACM can not deploy Helm Charts with version numbers starting with letters (e.g. v1.6.1)
2029506 - RHACM 2.4.2 images
2030005 - Git Application still appears in Application Table and Resources are Still Seen in Advanced Configuration Upon Deletion after Upgrade from 2.4.0
2030379 - Namespace left orphaned after destroying the cluster
2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic
2032957 - Missing AWX templates in ACM
2034198 - The results filtered through the filter contain some data that should not be present in cluster page
2036057 - git over ssh doesn't use custom port set in url
2036252 - CVE-2021-43858 minio: user privilege escalation in AddUser() admin API
2039378 - Deploying CRD via Application does not update status in ACM console
2041015 - The base domain did not updated when switch the provider credentials during create the cluster/cluster pool
2042545 - ACM configuration policies do not handle Limitrange or Quotas values
2043519 - "apps.open-cluster-management.io/git-branch" annotation should be mandatory
2044434 - CVE-2021-43816 containerd: Unprivileged pod may bind mount any privileged regular file on disk
2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2050847 - Cluster addons do not appear after upgrade from ACM 2.3.5 to ACM 2.3.6
2051797 - the azure government regions were not list in the region drop down list when create the cluster
2052573 - CVE-2022-24450 nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account

5. References:

https://access.redhat.com/security/cve/CVE-2021-3521
https://access.redhat.com/security/cve/CVE-2021-3712
https://access.redhat.com/security/cve/CVE-2021-3807
https://access.redhat.com/security/cve/CVE-2021-3872
https://access.redhat.com/security/cve/CVE-2021-3918
https://access.redhat.com/security/cve/CVE-2021-3984
https://access.redhat.com/security/cve/CVE-2021-4019
https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/cve/CVE-2021-4122
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2021-4192
https://access.redhat.com/security/cve/CVE-2021-4193
https://access.redhat.com/security/cve/CVE-2021-22963
https://access.redhat.com/security/cve/CVE-2021-41089
https://access.redhat.com/security/cve/CVE-2021-41091
https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/cve/CVE-2021-43565
https://access.redhat.com/security/cve/CVE-2021-43816
https://access.redhat.com/security/cve/CVE-2021-43858
https://access.redhat.com/security/cve/CVE-2022-0185
https://access.redhat.com/security/cve/CVE-2022-0235
https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/cve/CVE-2022-24450
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IaEk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close