Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:4902: Red Hat Security Advisory: ACS 3.67 security and enhancement update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2020-27304: civetweb: directory traversal when using the built-in example HTTP form-based file upload mechanism via the mg_handle_form_request API
  • CVE-2021-3749: nodejs-axios: Regular expression denial of service in trim function
  • CVE-2021-3801: nodejs-prismjs: ReDoS vulnerability
  • CVE-2021-23343: nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
  • CVE-2021-29923: golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet
  • CVE-2021-32690: helm: information disclosure vulnerability
  • CVE-2021-39293: golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
Red Hat Security Data
#vulnerability#web#ios#google#amazon#ubuntu#linux#red_hat#dos#nodejs#js#kubernetes

Synopsis

Moderate: ACS 3.67 security and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

Updated images are now available for Red Hat Advanced Cluster Security for
Kubernetes (RHACS).

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The release of RHACS 3.67 provides the following new features, bug fixes, security patches and system changes:

OpenShift Dedicated support

RHACS 3.67 is thoroughly tested and supported on OpenShift Dedicated on Amazon Web Services and Google Cloud Platform.

1. Use OpenShift OAuth server as an identity provider
If you are using RHACS with OpenShift, you can now configure the built-in OpenShift OAuth server as an identity provider for RHACS.

2. Enhancements for CI outputs
Red Hat has improved the usability of RHACS CI integrations. CI outputs now show additional detailed information about the vulnerabilities and the security policies responsible for broken builds.

3. Runtime Class policy criteria
Users can now use RHACS to define the container runtime configuration that may be used to run a pod’s containers using the Runtime Class policy criteria.

Security Fix(es):

  • civetweb: directory traversal when using the built-in example HTTP form-based file upload mechanism via the mg_handle_form_request API (CVE-2020-27304)
  • nodejs-axios: Regular expression denial of service in trim function (CVE-2021-3749)
  • nodejs-prismjs: ReDoS vulnerability (CVE-2021-3801)
  • golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
  • helm: information disclosure vulnerability (CVE-2021-32690)
  • golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)
  • nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fixes
The release of RHACS 3.67 includes the following bug fixes:

1. Previously, when using RHACS with the Compliance Operator integration, RHACS did not respect or populate Compliance Operator TailoredProfiles. This has been fixed.

2. Previously, the Alpine Linux package manager (APK) in Image policy looked for the presence of apk package in the image rather than the apk-tools package. This issue has been fixed.

System changes
The release of RHACS 3.67 includes the following system changes:

1. Scanner now identifies vulnerabilities in Ubuntu 21.10 images.
2. The Port exposure method policy criteria now include route as an exposure method.
3. The OpenShift: Kubeadmin Secret Accessed security policy now allows the OpenShift Compliance Operator to check for the existence of the Kubeadmin secret without creating a violation.
4. The OpenShift Compliance Operator integration now supports using TailoredProfiles.
5. The RHACS Jenkins plugin now provides additional security information.
6. When you enable the environment variable ROX_NETWORK_ACCESS_LOG for Central, the logs contain the Request URI and X-Forwarded-For header values.
7. The default uid:gid pair for the Scanner image is now 65534:65534.
8. RHACS adds a new default Scope Manager role that includes minimum permissions to create and modify access scopes.
9. If microdnf is part of an image or shows up in process execution, RHACS reports it as a security violation for the Red Hat Package Manager in Image or the Red Hat Package Manager Execution security policies.
10. In addition to manually uploading vulnerability definitions in offline mode, you can now upload definitions in online mode.
11. You can now format the output of the following roxctl CLI commands in table, csv, or JSON format: image scan, image check & deployment check
12. You can now use a regular expression for the deployment name while specifying policy exclusions

Solution

To take advantage of these new features, fixes and changes, please upgrade Red Hat Advanced Cluster Security for Kubernetes to version 3.67.

Affected Products

  • Red Hat Advanced Cluster Security for Kubernetes 3 x86_64

Fixes

  • BZ - 1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
  • BZ - 1978144 - CVE-2021-32690 helm: information disclosure vulnerability
  • BZ - 1992006 - CVE-2021-29923 golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet
  • BZ - 1999784 - CVE-2021-3749 nodejs-axios: Regular expression denial of service in trim function
  • BZ - 2005445 - CVE-2021-3801 nodejs-prismjs: ReDoS vulnerability
  • BZ - 2006044 - CVE-2021-39293 golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
  • BZ - 2016640 - CVE-2020-27304 civetweb: directory traversal when using the built-in example HTTP form-based file upload mechanism via the mg_handle_form_request API
  • RHACS-65 - Release RHACS 3.67.0

CVEs

  • CVE-2018-20673
  • CVE-2019-5827
  • CVE-2019-13750
  • CVE-2019-13751
  • CVE-2019-17594
  • CVE-2019-17595
  • CVE-2019-18218
  • CVE-2019-19603
  • CVE-2019-20838
  • CVE-2020-12762
  • CVE-2020-13435
  • CVE-2020-14155
  • CVE-2020-16135
  • CVE-2020-24370
  • CVE-2020-27304
  • CVE-2021-3200
  • CVE-2021-3445
  • CVE-2021-3580
  • CVE-2021-3749
  • CVE-2021-3800
  • CVE-2021-3801
  • CVE-2021-20231
  • CVE-2021-20232
  • CVE-2021-20266
  • CVE-2021-22876
  • CVE-2021-22898
  • CVE-2021-22925
  • CVE-2021-23343
  • CVE-2021-23840
  • CVE-2021-23841
  • CVE-2021-27645
  • CVE-2021-28153
  • CVE-2021-29923
  • CVE-2021-32690
  • CVE-2021-33560
  • CVE-2021-33574
  • CVE-2021-35942
  • CVE-2021-36084
  • CVE-2021-36085
  • CVE-2021-36086
  • CVE-2021-36087
  • CVE-2021-39293

Red Hat Advanced Cluster Security for Kubernetes 3

SRPM

x86_64

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update