Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:4914: Red Hat Security Advisory: OpenShift Virtualization 4.8.3 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.8.3 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-29923: golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet
  • CVE-2021-34558: golang: crypto/tls: certificate of wrong type is causing TLS client to panic
Red Hat Security Data
#vulnerability#web#mac#windows#red_hat#kubernetes

Issued:

2021-12-02

Updated:

2021-12-02

RHSA-2021:4914 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Virtualization 4.8.3 Images security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Virtualization release 4.8.3 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenShift Virtualization is Red Hat’s virtualization solution designed for Red Hat OpenShift Container Platform.

This advisory contains the following OpenShift Virtualization 4.8.3 images:

RHEL-8-CNV-4.8
==============
hostpath-provisioner-container-v4.8.3-4
kubevirt-v2v-conversion-container-v4.8.3-3
virt-cdi-cloner-container-v4.8.3-4
virt-cdi-operator-container-v4.8.3-4
virt-cdi-uploadproxy-container-v4.8.3-4
virt-launcher-container-v4.8.3-9
vm-import-operator-container-v4.8.3-7
virt-cdi-apiserver-container-v4.8.3-4
kubevirt-vmware-container-v4.8.3-3
virt-api-container-v4.8.3-9
vm-import-virtv2v-container-v4.8.3-7
virtio-win-container-v4.8.3-3
node-maintenance-operator-container-v4.8.3-2
hostpath-provisioner-operator-container-v4.8.3-4
virt-cdi-controller-container-v4.8.3-4
virt-cdi-importer-container-v4.8.3-4
bridge-marker-container-v4.8.3-3
ovs-cni-marker-container-v4.8.3-3
virt-handler-container-v4.8.3-9
virt-controller-container-v4.8.3-9
cnv-containernetworking-plugins-container-v4.8.3-3
kubevirt-template-validator-container-v4.8.3-3
hyperconverged-cluster-webhook-container-v4.8.3-5
ovs-cni-plugin-container-v4.8.3-3
hyperconverged-cluster-operator-container-v4.8.3-5
kubevirt-ssp-operator-container-v4.8.3-4
virt-cdi-uploadserver-container-v4.8.3-4
kubemacpool-container-v4.8.3-5
vm-import-controller-container-v4.8.3-7
virt-operator-container-v4.8.3-9
kubernetes-nmstate-handler-container-v4.8.3-8
cnv-must-gather-container-v4.8.3-12
cluster-network-addons-operator-container-v4.8.3-8
hco-bundle-registry-container-v4.8.3-58

Security Fix(es):

  • golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
  • golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Container Native Virtualization 4.8 for RHEL 8 x86_64
  • Red Hat Container Native Virtualization 4.8 for RHEL 7 x86_64

Fixes

  • BZ - 1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
  • BZ - 1992006 - CVE-2021-29923 golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet
  • BZ - 1997017 - unprivileged client fails to get guest agent data
  • BZ - 1998855 - Node drain: Sometimes source virt-launcher pod status is Failed and not Completed
  • BZ - 2000251 - RoleBinding and ClusterRoleBinding brought in by kubevirt does not get reconciled when kind is ServiceAccount
  • BZ - 2001270 - [VMIO] [Warm from Vmware] Snapshot files are not deleted after Successful Import
  • BZ - 2001281 - [VMIO] [Warm from VMware] Source VM should not be turned ON if vmio import is removed
  • BZ - 2001901 - [4.8.3] NNCP creation failures after nmstate-handler pod deletion
  • BZ - 2007336 - 4.8.3 containers
  • BZ - 2007776 - Failed to Migrate Windows VM with CDROM (readonly)
  • BZ - 2008511 - [CNV-4.8.3] VMI is in LiveMigrate loop when Upgrading Cluster from 2.6.7/4.7.32 to OCP 4.8.13
  • BZ - 2012890 - With descheduler during multiple VMIs migrations, some VMs are restarted
  • BZ - 2025475 - [4.8.3] Upgrade from 2.6 to 4.x versions failed due to vlan-filtering issues
  • BZ - 2026881 - [4.8.3] vlan-filtering is getting applied on veth ports

CVEs

  • CVE-2018-20673
  • CVE-2019-5827
  • CVE-2019-13750
  • CVE-2019-13751
  • CVE-2019-17594
  • CVE-2019-17595
  • CVE-2019-18218
  • CVE-2019-19603
  • CVE-2019-20838
  • CVE-2020-12762
  • CVE-2020-13435
  • CVE-2020-14155
  • CVE-2020-16135
  • CVE-2020-24370
  • CVE-2020-25648
  • CVE-2020-36385
  • CVE-2021-0512
  • CVE-2021-3200
  • CVE-2021-3426
  • CVE-2021-3445
  • CVE-2021-3572
  • CVE-2021-3580
  • CVE-2021-3656
  • CVE-2021-3733
  • CVE-2021-3778
  • CVE-2021-3796
  • CVE-2021-3800
  • CVE-2021-20231
  • CVE-2021-20232
  • CVE-2021-20266
  • CVE-2021-20317
  • CVE-2021-22876
  • CVE-2021-22898
  • CVE-2021-22925
  • CVE-2021-22946
  • CVE-2021-22947
  • CVE-2021-23840
  • CVE-2021-23841
  • CVE-2021-27645
  • CVE-2021-28153
  • CVE-2021-28950
  • CVE-2021-29923
  • CVE-2021-33560
  • CVE-2021-33574
  • CVE-2021-33928
  • CVE-2021-33929
  • CVE-2021-33930
  • CVE-2021-33938
  • CVE-2021-34558
  • CVE-2021-35942
  • CVE-2021-36084
  • CVE-2021-36085
  • CVE-2021-36086
  • CVE-2021-36087
  • CVE-2021-36222
  • CVE-2021-37750
  • CVE-2021-42574
  • CVE-2021-43267

References

  • https://access.redhat.com/security/updates/classification/#moderate

Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Container Native Virtualization 4.8 for RHEL 8

SRPM

x86_64

Red Hat Container Native Virtualization 4.8 for RHEL 7

SRPM

x86_64

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update