Thursday, May 6, 2021

Red Hat Security Advisory 2021-1429-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: OpenShift Container Platform 4.6.27 security and extras update
Advisory ID: RHSA-2021:1429-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1429
Issue date: 2021-05-05
CVE Names: CVE-2020-25649 CVE-2021-2163 CVE-2021-3347
CVE-2021-3447 CVE-2021-20305 CVE-2021-27363
CVE-2021-27364 CVE-2021-27365
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.6.27 is now available with
updates to packages and images that fix several bugs.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (XXE) (CVE-2020-25649)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.27. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:1427

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at

https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
1941768 - Reports that has specified a retention should not be requeued in the sync handler
1954163 - Placeholder bug for OCP 4.6.0 extras release

5. References:

https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/cve/CVE-2021-2163
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-3447
https://access.redhat.com/security/cve/CVE-2021-20305
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#low

6. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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i0ST
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore