exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1734-01

Red Hat Security Advisory 2022-1734-01
Posted May 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1734-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-23177, CVE-2021-31566, CVE-2021-3999, CVE-2021-4028, CVE-2021-41190, CVE-2021-41771, CVE-2021-41772, CVE-2021-44716, CVE-2021-44717, CVE-2021-45960, CVE-2021-46143, CVE-2022-0261, CVE-2022-0318, CVE-2022-0359, CVE-2022-0361, CVE-2022-0392, CVE-2022-0413, CVE-2022-0778, CVE-2022-1154, CVE-2022-1271, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23218
SHA-256 | 67eeebb8087b0fc31c8fbd504ec1c532cbcd40628f892f8aff82695c15395b0d

Red Hat Security Advisory 2022-1734-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Migration Toolkit for Containers (MTC) 1.7.1 security and bug fix update
Advisory ID: RHSA-2022:1734-01
Product: Red Hat Migration Toolkit
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1734
Issue date: 2022-05-05
CVE Names: CVE-2021-3999 CVE-2021-4028 CVE-2021-23177
CVE-2021-31566 CVE-2021-41190 CVE-2021-41771
CVE-2021-41772 CVE-2021-44716 CVE-2021-44717
CVE-2021-45960 CVE-2021-46143 CVE-2022-0261
CVE-2022-0318 CVE-2022-0359 CVE-2022-0361
CVE-2022-0392 CVE-2022-0413 CVE-2022-0778
CVE-2022-1154 CVE-2022-1271 CVE-2022-22822
CVE-2022-22823 CVE-2022-22824 CVE-2022-22825
CVE-2022-22826 CVE-2022-22827 CVE-2022-23218
CVE-2022-23219 CVE-2022-23308 CVE-2022-23852
CVE-2022-25235 CVE-2022-25236 CVE-2022-25315
CVE-2022-25636
====================================================================
1. Summary:

The Migration Toolkit for Containers (MTC) 1.7.1 is now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The Migration Toolkit for Containers (MTC) enables you to migrate
Kubernetes resources, persistent volume data, and internal container images
between OpenShift Container Platform clusters, using the MTC web console or
the Kubernetes API.

Security Fix(es) from Bugzilla:

* golang: net/http: Limit growth of header canonicalization cache
(CVE-2021-44716)

* golang: debug/macho: Invalid dynamic symbol table command can cause panic
(CVE-2021-41771)

* golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772)

* golang: syscall: Don't close fd 0 on ForkExec error (CVE-2021-44717)

* opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For details on how to install and use MTC, refer to:

https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2020725 - CVE-2021-41771 golang: debug/macho: invalid dynamic symbol table command can cause panic
2020736 - CVE-2021-41772 golang: archive/zip: Reader.Open panics on empty string
2024938 - CVE-2021-41190 opencontainers: OCI manifest and index parsing confusion
2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache
2030806 - CVE-2021-44717 golang: syscall: don't close fd 0 on ForkExec error
2040378 - Don't allow Storage class conversion migration if source cluster has only one storage class defined [backend]
2057516 - [MTC UI] UI should not allow PVC mapping for Full migration
2060244 - [MTC] DIM registry route need to be exposed to create inter-cluster state migration plans
2060717 - [MTC] Registry pod goes in CrashLoopBackOff several times when MCG Nooba is used as the Replication Repository
2061347 - [MTC] Log reader pod is missing velero and restic pod logs.
2061653 - [MTC UI] Migration Resources section showing pods from other namespaces
2062682 - [MTC] Destination storage class non-availability warning visible in Intra-cluster source to source state-migration migplan.
2065837 - controller_config.yml.j2 merge type should be set to merge (currently using the default strategic)
2071000 - Storage Conversion: UI doesn't have the ability to skip PVC
2072036 - Migration plan for storage conversion cannot be created if there's no replication repository
2072186 - Wrong migration type description
2072684 - Storage Conversion: PersistentVolumeClaimTemplates in StatefulSets are not updated automatically after migration
2073496 - Errors in rsync pod creation are not printed in the controller logs
2079814 - [MTC UI] Intra-cluster state migration plan showing a warning on PersistentVolumes page

5. References:

https://access.redhat.com/security/cve/CVE-2021-3999
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-23177
https://access.redhat.com/security/cve/CVE-2021-31566
https://access.redhat.com/security/cve/CVE-2021-41190
https://access.redhat.com/security/cve/CVE-2021-41771
https://access.redhat.com/security/cve/CVE-2021-41772
https://access.redhat.com/security/cve/CVE-2021-44716
https://access.redhat.com/security/cve/CVE-2021-44717
https://access.redhat.com/security/cve/CVE-2021-45960
https://access.redhat.com/security/cve/CVE-2021-46143
https://access.redhat.com/security/cve/CVE-2022-0261
https://access.redhat.com/security/cve/CVE-2022-0318
https://access.redhat.com/security/cve/CVE-2022-0359
https://access.redhat.com/security/cve/CVE-2022-0361
https://access.redhat.com/security/cve/CVE-2022-0392
https://access.redhat.com/security/cve/CVE-2022-0413
https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/cve/CVE-2022-1154
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-22822
https://access.redhat.com/security/cve/CVE-2022-22823
https://access.redhat.com/security/cve/CVE-2022-22824
https://access.redhat.com/security/cve/CVE-2022-22825
https://access.redhat.com/security/cve/CVE-2022-22826
https://access.redhat.com/security/cve/CVE-2022-22827
https://access.redhat.com/security/cve/CVE-2022-23218
https://access.redhat.com/security/cve/CVE-2022-23219
https://access.redhat.com/security/cve/CVE-2022-23308
https://access.redhat.com/security/cve/CVE-2022-23852
https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/container-platform/4.10/migration_toolkit_for_containers/mtc-release-notes.html
https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wFuW
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close