Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenShift
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenShift
ID: RHSA-2021:1366-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Enterprise
Datum: Mi, 5. Mai 2021, 00:20
Referenzen: https://access.redhat.com/security/cve/CVE-2021-3114
https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/cve/CVE-2020-28362
Applikationen: OKD

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.7.9 packages and
security update
Advisory ID: RHSA-2021:1366-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1366
Issue date: 2021-05-04
CVE Names: CVE-2020-15586 CVE-2020-16845 CVE-2020-28362
CVE-2021-3114
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.7.9 is now available with
updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.7 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.9. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:1365

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor

Security Fix(es):

* golang: data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

* golang: math/big: panic during recursive division of very large numbers
(CVE-2020-28362)

* golang: crypto/elliptic: incorrect operations on the P-224 curve
(CVE-2021-3114)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1856953 - CVE-2020-15586 golang: data race in certain net/http servers
including ReverseProxy can lead to DoS
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an
unlimited number of bytes from invalid inputs
1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of
very large numbers
1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the
P-224 curve
1953464 - Placeholder bug for OCP 4.7.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.7:

Source:
openshift-4.7.0-202104250659.p0.git.7d0a2b2.el7.src.rpm
openshift-ansible-4.7.0-202104250659.p0.git.e1b19c2.el7.src.rpm
openshift-clients-4.7.0-202104250659.p0.git.95881af.el7.src.rpm

noarch:
openshift-ansible-4.7.0-202104250659.p0.git.e1b19c2.el7.noarch.rpm
openshift-ansible-test-4.7.0-202104250659.p0.git.e1b19c2.el7.noarch.rpm

x86_64:
openshift-clients-4.7.0-202104250659.p0.git.95881af.el7.x86_64.rpm
openshift-clients-redistributable-4.7.0-202104250659.p0.git.95881af.el7.x86_64.rp
m
openshift-hyperkube-4.7.0-202104250659.p0.git.7d0a2b2.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.7:

Source:
atomic-openshift-service-idler-4.7.0-202104260636.p0.git.330c6ef.el8.src.rpm
golang-github-prometheus-promu-0.5.0-3.git642a960.el8.src.rpm
openshift-4.7.0-202104250659.p0.git.7d0a2b2.el8.src.rpm
openshift-clients-4.7.0-202104250659.p0.git.95881af.el8.src.rpm
openshift-kuryr-4.7.0-202104250659.p0.git.d49acc4.el8.src.rpm

noarch:
openshift-kuryr-cni-4.7.0-202104250659.p0.git.d49acc4.el8.noarch.rpm
openshift-kuryr-common-4.7.0-202104250659.p0.git.d49acc4.el8.noarch.rpm
openshift-kuryr-controller-4.7.0-202104250659.p0.git.d49acc4.el8.noarch.rpm
python3-kuryr-kubernetes-4.7.0-202104250659.p0.git.d49acc4.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.7.0-202104260636.p0.git.330c6ef.el8.ppc64le.rp
m
golang-github-prometheus-promu-0.5.0-3.git642a960.el8.ppc64le.rpm
openshift-clients-4.7.0-202104250659.p0.git.95881af.el8.ppc64le.rpm
openshift-hyperkube-4.7.0-202104250659.p0.git.7d0a2b2.el8.ppc64le.rpm
prometheus-promu-0.5.0-3.git642a960.el8.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.7.0-202104260636.p0.git.330c6ef.el8.s390x.rpm
golang-github-prometheus-promu-0.5.0-3.git642a960.el8.s390x.rpm
openshift-clients-4.7.0-202104250659.p0.git.95881af.el8.s390x.rpm
openshift-hyperkube-4.7.0-202104250659.p0.git.7d0a2b2.el8.s390x.rpm
prometheus-promu-0.5.0-3.git642a960.el8.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.7.0-202104260636.p0.git.330c6ef.el8.x86_64.rpm
golang-github-prometheus-promu-0.5.0-3.git642a960.el8.x86_64.rpm
openshift-clients-4.7.0-202104250659.p0.git.95881af.el8.x86_64.rpm
openshift-clients-redistributable-4.7.0-202104250659.p0.git.95881af.el8.x86_64.rp
m
openshift-hyperkube-4.7.0-202104250659.p0.git.7d0a2b2.el8.x86_64.rpm
prometheus-promu-0.5.0-3.git642a960.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/cve/CVE-2020-28362
https://access.redhat.com/security/cve/CVE-2021-3114
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9OIG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung