[RHSA-2021:4008-01] Moderate: OpenShift Container Platform 4.6.49 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Nov 3 20:40:25 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.6.49 security update
Advisory ID:       RHSA-2021:4008-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4008
Issue date:        2021-11-03
CVE Names:         CVE-2021-20319 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.49 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.49. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:4009

Security Fix(es):

* coreos-installer: incorrect signature verification on gzip-compressed
install images (CVE-2021-20319)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2011862 - CVE-2021-20319 coreos-installer: incorrect signature verification on gzip-compressed install images

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.4-4.rhaos4.6.git5d5a465.el7.src.rpm

x86_64:
cri-o-1.19.4-4.rhaos4.6.git5d5a465.el7.x86_64.rpm
cri-o-debuginfo-1.19.4-4.rhaos4.6.git5d5a465.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
coreos-installer-0.6.0-4.rhaos4.6.el8.src.rpm
cri-o-1.19.4-4.rhaos4.6.git5d5a465.el8.src.rpm
podman-1.9.3-4.rhaos4.6.el8.src.rpm

noarch:
podman-docker-1.9.3-4.rhaos4.6.el8.noarch.rpm

ppc64le:
coreos-installer-0.6.0-4.rhaos4.6.el8.ppc64le.rpm
coreos-installer-bootinfra-0.6.0-4.rhaos4.6.el8.ppc64le.rpm
coreos-installer-bootinfra-debuginfo-0.6.0-4.rhaos4.6.el8.ppc64le.rpm
coreos-installer-debuginfo-0.6.0-4.rhaos4.6.el8.ppc64le.rpm
coreos-installer-debugsource-0.6.0-4.rhaos4.6.el8.ppc64le.rpm
cri-o-1.19.4-4.rhaos4.6.git5d5a465.el8.ppc64le.rpm
cri-o-debuginfo-1.19.4-4.rhaos4.6.git5d5a465.el8.ppc64le.rpm
cri-o-debugsource-1.19.4-4.rhaos4.6.git5d5a465.el8.ppc64le.rpm
podman-1.9.3-4.rhaos4.6.el8.ppc64le.rpm
podman-debuginfo-1.9.3-4.rhaos4.6.el8.ppc64le.rpm
podman-debugsource-1.9.3-4.rhaos4.6.el8.ppc64le.rpm
podman-remote-1.9.3-4.rhaos4.6.el8.ppc64le.rpm
podman-remote-debuginfo-1.9.3-4.rhaos4.6.el8.ppc64le.rpm
podman-tests-1.9.3-4.rhaos4.6.el8.ppc64le.rpm

s390x:
coreos-installer-0.6.0-4.rhaos4.6.el8.s390x.rpm
coreos-installer-bootinfra-0.6.0-4.rhaos4.6.el8.s390x.rpm
coreos-installer-bootinfra-debuginfo-0.6.0-4.rhaos4.6.el8.s390x.rpm
coreos-installer-debuginfo-0.6.0-4.rhaos4.6.el8.s390x.rpm
coreos-installer-debugsource-0.6.0-4.rhaos4.6.el8.s390x.rpm
cri-o-1.19.4-4.rhaos4.6.git5d5a465.el8.s390x.rpm
cri-o-debuginfo-1.19.4-4.rhaos4.6.git5d5a465.el8.s390x.rpm
cri-o-debugsource-1.19.4-4.rhaos4.6.git5d5a465.el8.s390x.rpm
podman-1.9.3-4.rhaos4.6.el8.s390x.rpm
podman-debuginfo-1.9.3-4.rhaos4.6.el8.s390x.rpm
podman-debugsource-1.9.3-4.rhaos4.6.el8.s390x.rpm
podman-remote-1.9.3-4.rhaos4.6.el8.s390x.rpm
podman-remote-debuginfo-1.9.3-4.rhaos4.6.el8.s390x.rpm
podman-tests-1.9.3-4.rhaos4.6.el8.s390x.rpm

x86_64:
coreos-installer-0.6.0-4.rhaos4.6.el8.x86_64.rpm
coreos-installer-bootinfra-debuginfo-0.6.0-4.rhaos4.6.el8.x86_64.rpm
coreos-installer-debuginfo-0.6.0-4.rhaos4.6.el8.x86_64.rpm
coreos-installer-debugsource-0.6.0-4.rhaos4.6.el8.x86_64.rpm
cri-o-1.19.4-4.rhaos4.6.git5d5a465.el8.x86_64.rpm
cri-o-debuginfo-1.19.4-4.rhaos4.6.git5d5a465.el8.x86_64.rpm
cri-o-debugsource-1.19.4-4.rhaos4.6.git5d5a465.el8.x86_64.rpm
podman-1.9.3-4.rhaos4.6.el8.x86_64.rpm
podman-debuginfo-1.9.3-4.rhaos4.6.el8.x86_64.rpm
podman-debugsource-1.9.3-4.rhaos4.6.el8.x86_64.rpm
podman-remote-1.9.3-4.rhaos4.6.el8.x86_64.rpm
podman-remote-debuginfo-1.9.3-4.rhaos4.6.el8.x86_64.rpm
podman-tests-1.9.3-4.rhaos4.6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20319
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YyQ3
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list