[RHSA-2021:3631-01] Important: OpenShift Container Platform 4.8.13 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 27 19:08:08 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.8.13 security update
Advisory ID:       RHSA-2021:3631-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3631
Issue date:        2021-09-27
CVE Names:         CVE-2021-25741 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.8.13 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.8 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.8.13. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:3632

Security Fix(es):

* kubernetes: Symlink exchange can allow host filesystem access
(CVE-2021-25741)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.8 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor

4. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster
- -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1993749 - CVE-2021-25741 kubernetes: Symlink exchange can allow host filesystem access

6. Package List:

Red Hat OpenShift Container Platform 4.8:

Source:
openshift-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el7.src.rpm
openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el7.src.rpm

x86_64:
openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.8:

Source:
openshift-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.src.rpm
openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.src.rpm
python-sushy-3.7.3-0.20210804111215.b76050c.el8.src.rpm

noarch:
python3-sushy-3.7.3-0.20210804111215.b76050c.el8.noarch.rpm
python3-sushy-tests-3.7.3-0.20210804111215.b76050c.el8.noarch.rpm

ppc64le:
openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.ppc64le.rpm

s390x:
openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.s390x.rpm

x86_64:
openshift-clients-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.8.0-202109201328.p0.git.88e7eba.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.8.0-202109180335.p0.git.a620f50.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25741
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=diD+
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list