Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat Advanced Cluster Management
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat Advanced Cluster Management
ID: RHSA-2021:1448-01
Distribution: Red Hat
Plattformen: Red Hat ACM
Datum: Mi, 28. April 2021, 23:46
Referenzen: https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-3450
https://access.redhat.com/security/cve/CVE-2020-28362
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-20305
https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2020-27152
https://access.redhat.com/security/cve/CVE-2021-3449
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-23358
https://access.redhat.com/security/cve/CVE-2021-26708
https://access.redhat.com/security/cve/CVE-2021-27365
Applikationen: Red Hat Advanced Cluster Management

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Advanced Cluster Management 2.0.10
security and bug fix updates
Advisory ID: RHSA-2021:1448-01
Product: Red Hat ACM
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1448
Issue date: 2021-04-28
Keywords: management cluster Kubernetes
CVE Names: CVE-2020-0466 CVE-2020-15586 CVE-2020-16845
CVE-2020-27152 CVE-2020-28362 CVE-2020-28374
CVE-2021-3347 CVE-2021-3449 CVE-2021-3450
CVE-2021-20305 CVE-2021-23358 CVE-2021-26708
CVE-2021-27363 CVE-2021-27364 CVE-2021-27365
=====================================================================

1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.0.10 General
Availability release, which fixes bugs and security issues.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.0.10 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which resolve some security issues and bugs. See
the following Release Notes documentation, which will be updated shortly
for this release, for details about this
release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.0/html/release_notes/

Security fixes:

* nodejs-underscore: Arbitrary code execution via the template function
(CVE-2021-23358)

For more details about the security issue, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug fix:

* RHACM 2.0.10 images (BZ #1940452)

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.0/html-single/install/index#installing

4. Bugs fixed (https://bugzilla.redhat.com/):

1940452 - RHACM 2.0.10 images
1944286 - CVE-2021-23358 nodejs-underscore: Arbitrary code execution via the
template function

5. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/cve/CVE-2020-27152
https://access.redhat.com/security/cve/CVE-2020-28362
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-3449
https://access.redhat.com/security/cve/CVE-2021-3450
https://access.redhat.com/security/cve/CVE-2021-20305
https://access.redhat.com/security/cve/CVE-2021-23358
https://access.redhat.com/security/cve/CVE-2021-26708
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G51S
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung