Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-3631: Red Hat Customer Portal - Access to 24x7 support and knowledge

A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs’ dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity.

CVE
#vulnerability#web#linux#red_hat#redis#nodejs#js#git#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2021-09-27

Updated:

2021-09-27

RHSA-2021:3631 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.8.13 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.8.13 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.8.13. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:3632

Security Fix(es):

  • kubernetes: Symlink exchange can allow host filesystem access (CVE-2021-25741)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.8 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster

  • between-minor.html#understanding-upgrade-channels_updating-cluster-between
  • minor

Affected Products

  • Red Hat OpenShift Container Platform 4.8 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.8 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.8 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.8 for RHEL 8 s390x

Fixes

  • BZ - 1993749 - CVE-2021-25741 kubernetes: Symlink exchange can allow host filesystem access

Red Hat OpenShift Container Platform 4.8 for RHEL 8

SRPM

openshift-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.src.rpm

SHA-256: 58ca67d7a65ad27329783c2177ee83813a0d148c240a0500c100ac6c295a1eb7

openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.src.rpm

SHA-256: 02361efdcf9981313c8249eadb1a8becc4ab32802e7eb232b4fb55e7a10ca0de

python-sushy-3.7.3-0.20210804111215.b76050c.el8.src.rpm

SHA-256: 888f926afed577eb1721902db15af68d8c40da62ee94d9c715a9f6df090c91dd

x86_64

openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.x86_64.rpm

SHA-256: 2b1ca029a653febf2cc6ccb622ce25c7b3ff3315d621562c3571fc9fe228c9d0

openshift-clients-redistributable-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.x86_64.rpm

SHA-256: db6ab831bb217c94f93584f3163ab5751848070d41ac7725f512de65200748db

openshift-hyperkube-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.x86_64.rpm

SHA-256: 79d4862e71dac256791386465c4554a5e11841900d3c2d0eac4905d6d177f9ce

python3-sushy-3.7.3-0.20210804111215.b76050c.el8.noarch.rpm

SHA-256: 8c3e080538698ce9318ba5fa75910b27cbf4ee93a7ba40944900b4231e4fe64a

python3-sushy-tests-3.7.3-0.20210804111215.b76050c.el8.noarch.rpm

SHA-256: 1405d858f7c1a6745598c274a6dfd8bf6bc5f3d9fd741f27f430b9663281bad8

Red Hat OpenShift Container Platform 4.8 for RHEL 7

SRPM

openshift-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el7.src.rpm

SHA-256: 5aa10842816cd581c9b6a4e4b5e595fc3abf00fd8011935302deeb2b52e358d3

openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el7.src.rpm

SHA-256: f18dec524f3fb42391313a200c7b95691eff8eb5b22f95b901b98d626c763a3a

x86_64

openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el7.x86_64.rpm

SHA-256: 13a73b69db20594780b52e7ef5895c163d214fe2c068edb591a6a4e06e290ce0

openshift-clients-redistributable-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el7.x86_64.rpm

SHA-256: ce176b32325035bb947dd76b71ad35b0d2ede14750385d6eb71aee11c0db8936

openshift-hyperkube-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el7.x86_64.rpm

SHA-256: da552537034c749159074b1544312fd016dda766b76690d2c924677342e594bb

Red Hat OpenShift Container Platform for Power 4.8 for RHEL 8

SRPM

openshift-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.src.rpm

SHA-256: 58ca67d7a65ad27329783c2177ee83813a0d148c240a0500c100ac6c295a1eb7

openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.src.rpm

SHA-256: 02361efdcf9981313c8249eadb1a8becc4ab32802e7eb232b4fb55e7a10ca0de

python-sushy-3.7.3-0.20210804111215.b76050c.el8.src.rpm

SHA-256: 888f926afed577eb1721902db15af68d8c40da62ee94d9c715a9f6df090c91dd

ppc64le

openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.ppc64le.rpm

SHA-256: bf4a48797377bac9e9b3b741e9c6ab943df9dbe4a6ab6eb0df0e02436316e133

openshift-hyperkube-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.ppc64le.rpm

SHA-256: de7d99ace3528daa4d0c8a83a52b486c5a4fcd836ee2fb24d3a57e27cbedea16

python3-sushy-3.7.3-0.20210804111215.b76050c.el8.noarch.rpm

SHA-256: 8c3e080538698ce9318ba5fa75910b27cbf4ee93a7ba40944900b4231e4fe64a

python3-sushy-tests-3.7.3-0.20210804111215.b76050c.el8.noarch.rpm

SHA-256: 1405d858f7c1a6745598c274a6dfd8bf6bc5f3d9fd741f27f430b9663281bad8

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.8 for RHEL 8

SRPM

openshift-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.src.rpm

SHA-256: 58ca67d7a65ad27329783c2177ee83813a0d148c240a0500c100ac6c295a1eb7

openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.src.rpm

SHA-256: 02361efdcf9981313c8249eadb1a8becc4ab32802e7eb232b4fb55e7a10ca0de

python-sushy-3.7.3-0.20210804111215.b76050c.el8.src.rpm

SHA-256: 888f926afed577eb1721902db15af68d8c40da62ee94d9c715a9f6df090c91dd

s390x

openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.s390x.rpm

SHA-256: 07280c5ec09790cac5f8dabd44e01f9564f7aeb42741d4d431bc675164112762

openshift-hyperkube-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.s390x.rpm

SHA-256: 75e867774dc160db17d642f943436c0d89922eb72ccd12366b820f7a05176555

python3-sushy-3.7.3-0.20210804111215.b76050c.el8.noarch.rpm

SHA-256: 8c3e080538698ce9318ba5fa75910b27cbf4ee93a7ba40944900b4231e4fe64a

python3-sushy-tests-3.7.3-0.20210804111215.b76050c.el8.noarch.rpm

SHA-256: 1405d858f7c1a6745598c274a6dfd8bf6bc5f3d9fd741f27f430b9663281bad8

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907