-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.7.12 packages and security update Advisory ID: RHSA-2021:1562-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:1562 Issue date: 2021-05-24 CVE Names: CVE-2021-30465 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.7.12 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.7.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.7 - noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.12. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2021:1561 Security Fix(es): * runc: vulnerable to symlink exchange attack (CVE-2021-30465) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor 4. Solution: For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html 5. Bugs fixed (https://bugzilla.redhat.com/): 1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack 1961052 - Placeholder bug for OCP 4.7.0 rpm release 6. Package List: Red Hat OpenShift Container Platform 4.7: Source: openshift-4.7.0-202105160013.p0.git.df9c838.el7.src.rpm runc-1.0.0-96.rhaos4.8.gitcd80260.el7.src.rpm x86_64: openshift-hyperkube-4.7.0-202105160013.p0.git.df9c838.el7.x86_64.rpm runc-1.0.0-96.rhaos4.8.gitcd80260.el7.x86_64.rpm runc-debuginfo-1.0.0-96.rhaos4.8.gitcd80260.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.7: Source: jenkins-2.277.3.1620985335-1.el8.src.rpm openshift-4.7.0-202105160013.p0.git.df9c838.el8.src.rpm openshift-kuryr-4.7.0-202105140104.p0.git.8b61936.el8.src.rpm runc-1.0.0-96.rhaos4.8.gitcd80260.el8.src.rpm noarch: jenkins-2.277.3.1620985335-1.el8.noarch.rpm openshift-kuryr-cni-4.7.0-202105140104.p0.git.8b61936.el8.noarch.rpm openshift-kuryr-common-4.7.0-202105140104.p0.git.8b61936.el8.noarch.rpm openshift-kuryr-controller-4.7.0-202105140104.p0.git.8b61936.el8.noarch.rpm python3-kuryr-kubernetes-4.7.0-202105140104.p0.git.8b61936.el8.noarch.rpm ppc64le: openshift-hyperkube-4.7.0-202105160013.p0.git.df9c838.el8.ppc64le.rpm runc-1.0.0-96.rhaos4.8.gitcd80260.el8.ppc64le.rpm runc-debuginfo-1.0.0-96.rhaos4.8.gitcd80260.el8.ppc64le.rpm runc-debugsource-1.0.0-96.rhaos4.8.gitcd80260.el8.ppc64le.rpm s390x: openshift-hyperkube-4.7.0-202105160013.p0.git.df9c838.el8.s390x.rpm runc-1.0.0-96.rhaos4.8.gitcd80260.el8.s390x.rpm runc-debuginfo-1.0.0-96.rhaos4.8.gitcd80260.el8.s390x.rpm runc-debugsource-1.0.0-96.rhaos4.8.gitcd80260.el8.s390x.rpm x86_64: openshift-hyperkube-4.7.0-202105160013.p0.git.df9c838.el8.x86_64.rpm runc-1.0.0-96.rhaos4.8.gitcd80260.el8.x86_64.rpm runc-debuginfo-1.0.0-96.rhaos4.8.gitcd80260.el8.x86_64.rpm runc-debugsource-1.0.0-96.rhaos4.8.gitcd80260.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-30465 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-004 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYKvbo9zjgjWX9erEAQgYBA//Um+7mHRRHdSLdvVfheWZA+d148UCpLCe H1E87JiCC7q6pH94SB1yG1pqULsviyfq4PFHyqNjq4n5PWa6SWIfhZkAstsvS0K3 0WuxdZcTc4j89GtYK6jOQ56oJ0vOQ3pOTpj/bYpea//QaHEpF8v1RH1UKDk36Mwk 0MU0QPgi9rUzcr0Whmah07mR2Ev6ce/4AE7Mcw2LjHU6BqBSQSNX3JgPPzks8RAu w4ciZ9LlPcabpJETgNpaRFQIssWLUxHfXpQTGCeQDrid6AaHOCGPEY5+2VSRAAJi x+2I2l2DmyU5PxNfJP6ZNCcHwOQ522F+A9LzD5ZgH58fthApQ8b0Qn4hbHxQ6HCD 0lXcFaVw9Dx4RRKKPuG4K/1MBPx0SuJprmYBMtGicUWCtEBPXeEAulWd4mR192hS p2PyZFNImDLydXCdCok7Cfcy201c+Q+kbYLKziUp725Emn2fTYlmxWLhAGTyals2 fQlBE4lER35bJa0TXHfPszPxNWPBMiawtSxg2rGAWyOdSCIVk4+//hF5rTIr3Zy0 Qnc38j5FaGE10ROJBL9jotGzqm9rW+wa2HWJns7eshPy5NpW/XyDYTpXCvvcVEbf sTuYLKZl72Qm+4m/41Z3yS8eXwcR2glUA5tWOJe4XmO3tRGAWpySdiBIZl8LxCGz Ja8u2xuCtj0=PsAF -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce