Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:4618: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4 images and security updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.0 General Availability release images, which fix several bugs and security issues. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-3711: openssl: SM2 Decryption Buffer Overflow
  • CVE-2021-3712: openssl: Read buffer overruns processing ASN.1 strings
  • CVE-2021-3749: nodejs-axios: Regular expression denial of service in trim function
  • CVE-2021-23017: nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name
  • CVE-2021-32626: redis: Lua scripts can overflow the heap-based Lua stack
  • CVE-2021-32627: redis: Integer overflow issue with Streams
  • CVE-2021-32628: redis: Integer overflow bug in the ziplist data structure
  • CVE-2021-32672: redis: Out of bounds read in lua debugger protocol parser
  • CVE-2021-32675: redis: Denial of service via Redis Standard Protocol (RESP) request
  • CVE-2021-32687: redis: Integer overflow issue with intsets
  • CVE-2021-32690: helm: information disclosure vulnerability
  • CVE-2021-32803: nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
  • CVE-2021-32804: nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
  • CVE-2021-33623: nodejs-trim-newlines: ReDoS in .end() method
  • CVE-2021-41099: redis: Integer overflow issue with strings
Red Hat Security Data
#vulnerability#ios#red_hat#dos#redis#nodejs#js#kubernetes

Issued:

2021-11-10

Updated:

2021-11-10

RHSA-2021:4618 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Advanced Cluster Management 2.4 images and security updates

Type/Severity

Security Advisory: Important

Topic

Red Hat Advanced Cluster Management for Kubernetes 2.4.0 General
Availability release images, which fix several bugs and security issues.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Red Hat Advanced Cluster Management for Kubernetes 2.4.0 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs and security issues. See
the following Release Notes documentation, which will be updated shortly
for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.4/html/release_notes/

Security fixes:

  • CVE-2021-33623: nodejs-trim-newlines: ReDoS in .end() method
  • CVE-2021-32626: redis: Lua scripts can overflow the heap-based Lua stack
  • CVE-2021-32627: redis: Integer overflow issue with Streams
  • CVE-2021-32628: redis: Integer overflow bug in the ziplist data structure
  • CVE-2021-32672: redis: Out of bounds read in lua debugger protocol parser
  • CVE-2021-32675: redis: Denial of service via Redis Standard Protocol (RESP) request
  • CVE-2021-32687: redis: Integer overflow issue with intsets
  • CVE-2021-32690: helm: information disclosure vulnerability
  • CVE-2021-32803: nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
  • CVE-2021-32804: nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
  • CVE-2021-23017: nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name
  • CVE-2021-3711: openssl: SM2 Decryption Buffer Overflow
  • CVE-2021-3712: openssl: Read buffer overruns processing ASN.1 strings
  • CVE-2021-3749: nodejs-axios: Regular expression denial of service in trim function
  • CVE-2021-41099: redis: Integer overflow issue with strings

Bug fixes:

  • RFE ACM Application management UI doesn’t reflect object status (Bugzilla #1965321)
  • RHACM 2.4 files (Bugzilla #1983663)
  • Hive Operator CrashLoopBackOff when deploying ACM with latest downstream 2.4 (Bugzilla #1993366)
  • submariner-addon pod failing in RHACM 2.4 latest ds snapshot (Bugzilla #1994668)
  • ACM 2.4 install on OCP 4.9 ipv6 disconnected hub fails due to multicluster pod in clb (Bugzilla #2000274)
  • pre-network-manager-config failed due to timeout when static config is used (Bugzilla #2003915)
  • InfraEnv condition does not reflect the actual error message (Bugzilla #2009204, 2010030)
  • Flaky test point to a nil pointer conditions list (Bugzilla #2010175)
  • InfraEnv status shows 'Failed to create image: internal error (Bugzilla #2010272)
  • subctl diagnose firewall intra-cluster - failed VXLAN checks (Bugzilla #2013157)
  • pre-network-manager-config failed due to timeout when static config is used (Bugzilla #2014084)

Affected Products

  • Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 8 x86_64

Fixes

  • BZ - 1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name
  • BZ - 1965321 - RFE ACM Application management UI doesn’t reflect object status
  • BZ - 1966615 - CVE-2021-33623 nodejs-trim-newlines: ReDoS in .end() method
  • BZ - 1978144 - CVE-2021-32690 helm: information disclosure vulnerability
  • BZ - 1983663 - RHACM 2.4.0 images
  • BZ - 1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
  • BZ - 1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
  • BZ - 1993366 - Hive Operator CrashLoopBackOff when deploying ACM with latest downstream 2.4
  • BZ - 1994668 - submariner-addon pod failing in RHACM 2.4 latest ds snapshot
  • BZ - 1995623 - CVE-2021-3711 openssl: SM2 Decryption Buffer Overflow
  • BZ - 1995634 - CVE-2021-3712 openssl: Read buffer overruns processing ASN.1 strings
  • BZ - 1999784 - CVE-2021-3749 nodejs-axios: Regular expression denial of service in trim function
  • BZ - 2000274 - ACM 2.4 install on OCP 4.9 ipv6 disconnected hub fails due to multicluster pod in clb
  • BZ - 2003915 - pre-network-manager-config failed due to timeout when static config is used
  • BZ - 2009204 - InfraEnv condition does not reflect the actual error message
  • BZ - 2010030 - InfraEnv condition does not reflect the actual error message
  • BZ - 2010175 - Flaky test point to a nil pointer conditions list
  • BZ - 2010272 - InfraEnv status shows 'Failed to create image: internal error
  • BZ - 2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets
  • BZ - 2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request
  • BZ - 2011001 - CVE-2021-32672 redis: Out of bounds read in lua debugger protocol parser
  • BZ - 2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure
  • BZ - 2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams
  • BZ - 2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack
  • BZ - 2011020 - CVE-2021-41099 redis: Integer overflow issue with strings
  • BZ - 2013157 - subctl diagnose firewall intra-cluster - failed VXLAN checks
  • BZ - 2014084 - pre-network-manager-config failed due to timeout when static config is used

CVEs

  • CVE-2020-36385
  • CVE-2021-0512
  • CVE-2021-3656
  • CVE-2021-3711
  • CVE-2021-3712
  • CVE-2021-3733
  • CVE-2021-3749
  • CVE-2021-22946
  • CVE-2021-22947
  • CVE-2021-23017
  • CVE-2021-32626
  • CVE-2021-32627
  • CVE-2021-32628
  • CVE-2021-32672
  • CVE-2021-32675
  • CVE-2021-32687
  • CVE-2021-32690
  • CVE-2021-32803
  • CVE-2021-32804
  • CVE-2021-33623
  • CVE-2021-33928
  • CVE-2021-33929
  • CVE-2021-33930
  • CVE-2021-33938
  • CVE-2021-36222
  • CVE-2021-37750
  • CVE-2021-41099

Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 8

SRPM

x86_64

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update