Exploit/Advisories no image

Published on September 29th, 2021 📆 | 5726 Views ⚑

0

Red Hat Security Advisory 2021-3642-01 – Torchsec


https://www.ispeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.6.46 security update
Advisory ID: RHSA-2021:3642-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3642
Issue date: 2021-09-29
CVE Names: CVE-2021-25741
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.6.46 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Symlink exchange can allow host filesystem access
(CVE-2021-25741)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1993749 - CVE-2021-25741 kubernetes: Symlink exchange can allow host filesystem access





6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.4-2.rhaos4.6.gitea37eea.el7.src.rpm
openshift-4.6.0-202109180038.p0.git.d5ed12c.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.19.4-2.rhaos4.6.gitea37eea.el7.x86_64.rpm
cri-o-debuginfo-1.19.4-2.rhaos4.6.gitea37eea.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202109180038.p0.git.d5ed12c.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.4-2.rhaos4.6.gitea37eea.el8.src.rpm
openshift-4.6.0-202109180038.p0.git.d5ed12c.assembly.stream.el8.src.rpm

ppc64le:
cri-o-1.19.4-2.rhaos4.6.gitea37eea.el8.ppc64le.rpm
cri-o-debuginfo-1.19.4-2.rhaos4.6.gitea37eea.el8.ppc64le.rpm
cri-o-debugsource-1.19.4-2.rhaos4.6.gitea37eea.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202109180038.p0.git.d5ed12c.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.19.4-2.rhaos4.6.gitea37eea.el8.s390x.rpm
cri-o-debuginfo-1.19.4-2.rhaos4.6.gitea37eea.el8.s390x.rpm
cri-o-debugsource-1.19.4-2.rhaos4.6.gitea37eea.el8.s390x.rpm
openshift-hyperkube-4.6.0-202109180038.p0.git.d5ed12c.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.19.4-2.rhaos4.6.gitea37eea.el8.x86_64.rpm
cri-o-debuginfo-1.19.4-2.rhaos4.6.gitea37eea.el8.x86_64.rpm
cri-o-debugsource-1.19.4-2.rhaos4.6.gitea37eea.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202109180038.p0.git.d5ed12c.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25741
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYVRSctzjgjWX9erEAQjqXA//acgLK/dpgrGWNtyeE2qWW4tWH52+RkgG
OOsbFtWbr4WQlHd7XUOaABYggGYKBGu0ZqiCTV57+YS1idFw2eWJhLqkrHAhNCif
EKSut+cprFifiN8UluCr32w5K7jFOA5BryLGl1XrICyu7RRQwjVOMokrLsXmtlrY
/EobTwgnhiy3iQ6xUUBrkITW27OB6wDyCMt8M51+kKLc1wHLPW+dJzeAnQiN+L6j
nzQnFxeBRBHrg3ffHnCEfr7q5/I16NF9cWL7TxPYsSPu/OTf/C0fQPD9wB2a7TS0
Tr0rbAA/v/sSoE5ENxJI3yXLDcGHcalJn+k8sRN587eVO9G6h9KVSHRC5aeFXQj3
n91bRLrH6sVwv6k9UnCB/odBzVBbkSBX1YOPhIH4k2wfLiZoVe6onTZqTaNaed9V
3PlD1HjodVGamBxnsL+KEJtYYfFpvmOSlcIjRWo1ml05/M6ALVKTZG1NZ9FUdmDm
h2ShBN2E2R0C/WjnQ2nNSB/P6D/3EJgvvJGb/GQkdBeNjYYT0mYyPI0Lpz2faF61
T7PdYEBgip3J96xNAqTfQeXWMRapH/W3CTGIMTUXiLxM4puEGbQK0GwwESvGDq3/
1ImWEMrpH2Uz6HE3ha63gIxxLiKl6Dy5EYcfBJKL62VO1vEtzZR4EWdl+64/bzrO
V20sKgK4qy4=DyXZ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.