Exploit/Advisories no image

Published on March 21st, 2022 📆 | 6358 Views ⚑

0

Red Hat Security Advisory 2022-0927-01 – Torchsec


https://www.ispeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.10.5 packages and security update
Advisory ID: RHSA-2022:0927-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0927
Issue date: 2022-03-21
CVE Names: CVE-2021-44716 CVE-2021-44717
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.5 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.5. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:0982

Security Fix(es):

* golang: net/http: limit growth of header canonicalization cache
(CVE-2021-44716)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html





5. Bugs fixed (https://bugzilla.redhat.com/):

2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache
2030806 - CVE-2021-44717 golang: syscall: don't close fd 0 on ForkExec error

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
openshift-ansible-4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.src.rpm
openshift-clients-4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.10.0-202203112237.p0.g7ca0181.assembly.stream.el7.noarch.rpm

x86_64:
openshift-clients-4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.10.0-202203141248.p0.g6db43e2.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
containernetworking-plugins-0.9.1-2.rhaos4.10.el8.src.rpm
openshift-clients-4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.src.rpm
runc-1.1.0-2.rhaos4.10.el8.src.rpm

aarch64:
containernetworking-plugins-0.9.1-2.rhaos4.10.el8.aarch64.rpm
containernetworking-plugins-debuginfo-0.9.1-2.rhaos4.10.el8.aarch64.rpm
containernetworking-plugins-debugsource-0.9.1-2.rhaos4.10.el8.aarch64.rpm
openshift-clients-4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.aarch64.rpm
runc-1.1.0-2.rhaos4.10.el8.aarch64.rpm
runc-debuginfo-1.1.0-2.rhaos4.10.el8.aarch64.rpm
runc-debugsource-1.1.0-2.rhaos4.10.el8.aarch64.rpm

ppc64le:
containernetworking-plugins-0.9.1-2.rhaos4.10.el8.ppc64le.rpm
containernetworking-plugins-debuginfo-0.9.1-2.rhaos4.10.el8.ppc64le.rpm
containernetworking-plugins-debugsource-0.9.1-2.rhaos4.10.el8.ppc64le.rpm
openshift-clients-4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.ppc64le.rpm
runc-1.1.0-2.rhaos4.10.el8.ppc64le.rpm
runc-debuginfo-1.1.0-2.rhaos4.10.el8.ppc64le.rpm
runc-debugsource-1.1.0-2.rhaos4.10.el8.ppc64le.rpm

s390x:
containernetworking-plugins-0.9.1-2.rhaos4.10.el8.s390x.rpm
containernetworking-plugins-debuginfo-0.9.1-2.rhaos4.10.el8.s390x.rpm
containernetworking-plugins-debugsource-0.9.1-2.rhaos4.10.el8.s390x.rpm
openshift-clients-4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.s390x.rpm
runc-1.1.0-2.rhaos4.10.el8.s390x.rpm
runc-debuginfo-1.1.0-2.rhaos4.10.el8.s390x.rpm
runc-debugsource-1.1.0-2.rhaos4.10.el8.s390x.rpm

x86_64:
containernetworking-plugins-0.9.1-2.rhaos4.10.el8.x86_64.rpm
containernetworking-plugins-debuginfo-0.9.1-2.rhaos4.10.el8.x86_64.rpm
containernetworking-plugins-debugsource-0.9.1-2.rhaos4.10.el8.x86_64.rpm
openshift-clients-4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.10.0-202203141248.p0.g6db43e2.assembly.stream.el8.x86_64.rpm
runc-1.1.0-2.rhaos4.10.el8.x86_64.rpm
runc-debuginfo-1.1.0-2.rhaos4.10.el8.x86_64.rpm
runc-debugsource-1.1.0-2.rhaos4.10.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44716
https://access.redhat.com/security/cve/CVE-2021-44717
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1x/G
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.