[RHSA-2021:4725-03] Moderate: OpenShift Virtualization 2.6.8 Images security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Nov 17 20:41:12 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Virtualization 2.6.8 Images security and bug fix update
Advisory ID:       RHSA-2021:4725-01
Product:           cnv
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4725
Issue date:        2021-11-17
CVE Names:         CVE-2020-25648 CVE-2021-3653 CVE-2021-3733 
                   CVE-2021-22922 CVE-2021-22923 CVE-2021-22924 
                   CVE-2021-29923 CVE-2021-34558 CVE-2021-36222 
                   CVE-2021-37750 
=====================================================================

1. Summary:

Red Hat OpenShift Virtualization release 2.6.8 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

OpenShift Virtualization is Red Hat's virtualization solution designed for
Red Hat OpenShift Container Platform.

This advisory contains the following OpenShift Virtualization 2.6.8 images:

RHEL-8-CNV-2.6
==============
kubevirt-v2v-conversion-container-v2.6.8-1
hyperconverged-cluster-webhook-container-v2.6.8-1
vm-import-controller-container-v2.6.8-1
kubevirt-cpu-model-nfd-plugin-container-v2.6.8-2
vm-import-operator-container-v2.6.8-1
kubevirt-cpu-node-labeller-container-v2.6.8-1
kubevirt-ssp-operator-container-v2.6.8-1
kubemacpool-container-v2.6.8-1
cluster-network-addons-operator-container-v2.6.8-1
virt-cdi-cloner-container-v2.6.8-1
virt-cdi-uploadproxy-container-v2.6.8-1
kubernetes-nmstate-handler-container-v2.6.8-1
ovs-cni-plugin-container-v2.6.8-1
ovs-cni-marker-container-v2.6.8-1
hostpath-provisioner-operator-container-v2.6.8-1
kubevirt-vmware-container-v2.6.8-2
kubevirt-template-validator-container-v2.6.8-2
kubevirt-kvm-info-nfd-plugin-container-v2.6.8-1
node-maintenance-operator-container-v2.6.8-1
vm-import-virtv2v-container-v2.6.8-1
hostpath-provisioner-container-v2.6.8-1
virt-cdi-uploadserver-container-v2.6.8-1
cnv-containernetworking-plugins-container-v2.6.8-1
virtio-win-container-v2.6.8-2
virt-cdi-controller-container-v2.6.8-1
virt-cdi-importer-container-v2.6.8-1
virt-cdi-apiserver-container-v2.6.8-1
virt-cdi-operator-container-v2.6.8-1
bridge-marker-container-v2.6.8-1
hyperconverged-cluster-operator-container-v2.6.8-1
cnv-must-gather-container-v2.6.8-5
virt-launcher-container-v2.6.8-5
virt-operator-container-v2.6.8-5
virt-api-container-v2.6.8-5
virt-controller-container-v2.6.8-5
virt-handler-container-v2.6.8-5
hco-bundle-registry-container-v2.6.8-23

Security Fix(es):

* golang: net: incorrect parsing of extraneous zero characters at the
beginning of an IP address octet (CVE-2021-29923)

* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
1992006 - CVE-2021-29923 golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet
1998844 - virt-handler Pod is missing xorrisofs command
2008522 - "unable to execute QEMU agent command 'guest-get-users'" logs in virt-launcher pod every 10 seconds
2010334 - VM is not able to be migrated after failed migration
2012328 - 2.6.8 containers
2013494 - [CNV-2.6.8] VMI is in LiveMigrate loop when Upgrading Cluster from 2.6.7/4.7.32 to OCP 4.8.13

5. References:

https://access.redhat.com/security/cve/CVE-2020-25648
https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-3733
https://access.redhat.com/security/cve/CVE-2021-22922
https://access.redhat.com/security/cve/CVE-2021-22923
https://access.redhat.com/security/cve/CVE-2021-22924
https://access.redhat.com/security/cve/CVE-2021-29923
https://access.redhat.com/security/cve/CVE-2021-34558
https://access.redhat.com/security/cve/CVE-2021-36222
https://access.redhat.com/security/cve/CVE-2021-37750
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=23tA
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list