Tuesday, May 25, 2021

Red Hat Security Advisory 2021-1561-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.7.12 bug fix and security update
Advisory ID: RHSA-2021:1561-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1561
Issue date: 2021-05-24
CVE Names: CVE-2020-27813 CVE-2020-28362 CVE-2021-3114
CVE-2021-21639 CVE-2021-21640 CVE-2021-28163
CVE-2021-28165 CVE-2021-30465
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.7.12 is now available with
updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7.12.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.7.12. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-1562

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

This update fixes the following bugs among others:

* Previously, the node-exporter daemonset's mountstats collector caused
high memory usage on nodes with NFS mount points. By disabling the
mountstats collector, this fix reduces memory usage. (BZ#1955469)

* A previous change to gophercloud/utils introduced a custom HTTP client
that uses a self-signed certificate. But because this change removed
settings from DefaultTransport, including those for proxy environment
variables, this caused failures for installations that use both self-signed
certificates and proxies. In this update, the custom HTTP client inherits
settings from DefaultTransport, so now OCP can be installed with
self-signed certificates and proxies. (BZ#1943500)

* Previously, bare metal deployments failed when large packet transfers
between Ironic and the RAM disk resulted in connection failures. In this
update, Ironic queries the RAM disk for information to work around the
connection error, allowing deployments to succeed.(BZ#1958965)

* Previously, when an IPv6 cluster was started on nodes that had IPv4
addresses, kublet sometimes used the nodes' IPv4 IP addresses instead of
their IPv6 IP addresses, which prevented host-network pods from reaching
IPv6-only pods. This update changes the way node IP addresses are chosen.
Now, all nodes have IPv6 addresses. (BZ#1942488)

* Previously, OVN changed the source IP addresses of hairpin traffic
packets to the IP address of the load balancer, which sometimes blocked
traffic when a network policy was in use. With this update, Kuryr opens
traffic to the IP addresses of all services in a network policy's
namespace, and hairpin traffic flows freely. (BZ#1959766)

Security Fix(es):

* golang-github-gorilla-websocket: integer overflow leads to denial of
service (CVE-2020-27813)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.12-x86_64

The image digest is
sha256:2029c5779202293f23418d47a1a823c4e4c8539c1ab25e8bda30d48335b4892e

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.12-s390x

The image digest is
sha256:5f4aa1beddcf61182b715bc6301bf39ca1d967225b1052e3e41e02464bd9989b

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.12-ppc64le

The image digest is
sha256:44c395af371114178a0d2a06c9db60055608b3974bb0e4a58da930ce34c3bec9

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor

3. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service
1926577 - newly added 'excessive etcd leader changes' test case failing in serial job
1942141 - [4.7] cinder storageclass creates persistent volumes with wrong label failure-domain.beta.kubernetes.io/zone in multi availability zones architecture on OSP 16.
1942488 - [4.7] dual stack nodes with OVN single ipv6 fails on bootstrap phase
1943500 - openshift installer fails immediately failed to fetch Install Config
1947097 - [4.7z] upgrade from ocp 4.5 to 4.6 does not clear SNAT rules on ovn
1948396 - [oVirt] oVirt credentials secret contains unnecessary "ovirt_cafile"
1950261 - 4.7->4.6 rollbacks stuck on prometheusrules admission webhook "no route to host"
1951726 - [OCP 4.7] Slow PV creation with vsphere
1952149 - oc adm top reporting unknown status for Windows node
1955449 - [4.7] Drop crio image metrics with high cardinality
1955462 - [4.7] Drop container_memory_failures_total metric because of high cardinality
1955469 - [4.7] Disable collection of node_mountstats_nfs metrics in node_exporter
1955689 - MAO does not react to events triggered from Validating Webhook Configurations
1955883 - Backport upstream fix for Kubelet getting stuck in DiskPressure
1956270 - endpoint slice controller doesn't handle services target port correctly
1956797 - [4.7] Panic in authentication-operator invoking webhook authorization
1958797 - Only run test/extended/router/idle tests on OpenshiftSDN or OVNKubernetes
1958965 - Ironic execute_deploy_steps command to ramdisk times out, resulting in a failed deployment in 4.7
1959009 - operator-lifecycle-manager-packageserver flaps Availableúlse despite unavailableReplicas <= maxUnavailable
1959191 - Set LABEL io.openshift.release.operator=true for driver-toolkit image addition to payload
1959766 - Problem in trying to connect through the service to a member that is the same as the caller.
1960275 - e2e fix for third-party network plugin conformance testing

5. References:

https://access.redhat.com/security/cve/CVE-2020-27813
https://access.redhat.com/security/cve/CVE-2020-28362
https://access.redhat.com/security/cve/CVE-2021-3114
https://access.redhat.com/security/cve/CVE-2021-21639
https://access.redhat.com/security/cve/CVE-2021-21640
https://access.redhat.com/security/cve/CVE-2021-28163
https://access.redhat.com/security/cve/CVE-2021-28165
https://access.redhat.com/security/cve/CVE-2021-30465
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kNDV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore