-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.7.8 security and bug fix update
Advisory ID:       RHSA-2021:1225-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1225
Issue date:        2021-04-26
CVE Names:         CVE-2021-3121 CVE-2021-20305 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.7.8 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index
validation (CVE-2021-3121)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.7.8. See the following advisory for the RPM packages for this
release:


Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.8-x86_64

The image digest is
sha256:7456516a64edf63268522565cf00dc581f1d7ad22355ffab8157a9e106cf607f

(For s390x architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.8-s390x

The image digest is
sha256:857c2b62a3029511626c2c52264fc2f087319a65089300e59338062e3a237421

(For ppc64le architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.8-ppc64le

The image digest is
sha256:6eb9625c0b7ff10a58e72d19e95c6ae027213debfc26bfdfa51700590eca5e55

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

3. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
- -cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
1927321 - openshift-apiserver Available is False with 3 pods not ready for a while during upgrade
1932113 - [Kuryr] Enforce nodes MTU for the Namespaces and Pods
1936544 - [IPI Baremetal] Proxy Information Not passed to metal3
1936719 - network-metrics-deamon not associated with a priorityClassName
1941212 - multus DaemonSets should use maxUnavailable: 33%
1941993 - Inconsistent ovs-flow rule on one of the app node for egress node
1942843 - Description for storage class encryption during storagecluster creation needs to be updated
1943316 - [OVN SCALE] Combine Logical Flows inside Southbound DB.
1947122 - [CI] [UPI] use a standardized and reliable way to install google cloud SDK in UPI image
1947909 - Copied CSVs show up as adopted components
1948267 - [kube-descheduler]descheduler operator pod should not run as “BestEffort” qosClass
1948938 - [e2e][automation][prow] Prow script point to deleted resource
1949024 - Openshift 4 has a zombie problem
1949239 - [4.7z] Bump OVN: Lots of conjunction warnings in ovn-controller container logs

5. References:

https://access.redhat.com/security/cve/CVE-2021-3121
https://access.redhat.com/security/cve/CVE-2021-20305
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYIbqXtzjgjWX9erEAQgQhhAAgL2hTjAaPtkEDyEpLDyMB3ROxJbAYejE
5r4q0PcdCVakZKPIH9Wkc7MBrLXxdhnl1iogVfmt0n1IbxSYsOFaXr4wFw9nmE98
uZPp+qdr1segbV/0eG86gSw1LnV3Mo/T8dzWmlH2b0dadBIZfTG87FFLmqtkmtRF
YQdWMsnw0jIHCWgTJxs4FDSogDz4OT4BPi9+Ec5WWRsQVJtCVMS+Ujh2E345wU4K
zUc+gcaLEoITDJfDKrkF2CDRz9mwgyYpRazu6yc4xLAXuY7yI76p9J38e4AeZHiM
VE+o1nHXsgyxToyJZAZC/MdUU5EqaBTSXTd+nqpVBDwXFnY4iX9LZ7nk3vkUCaVE
/53t9WYL8wXBWKnUrnO6hr37ht9UpbWS7m4IrD+SF8Fq3fAUpkFxvRhKtGfLApmo
darHCGCGiZQyvqNytCVcFo6xVo7xXA5Nneom5w77vrqoNncAkAqTiPuFik0o7xe+
QsZmwL+N4VvTKjY48iyfxN3/loQVdWS6zPyZwCqmhnGVIJCG3muXPlF++sD+aVUv
GRDA2hV7PP0kW+iGlqZsSpKvbE2voMnhgsIZGYBeUHLfkMUJ+gVLu2ArD01KcJfH
Sn3MmrS7OsYEwRry6xj+WtMymEsumHFHogmf9IBa2CBU0NhV7UYKVW4uDopScmcC
WNIRuGOwrLE=x3i+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1225:01 Moderate: OpenShift Container Platform 4.7.8

Red Hat OpenShift Container Platform release 4.7.8 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.8. See the following advisory for the RPM packages for this release:

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.8-x86_64
The image digest is sha256:7456516a64edf63268522565cf00dc581f1d7ad22355ffab8157a9e106cf607f
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.8-s390x
The image digest is sha256:857c2b62a3029511626c2c52264fc2f087319a65089300e59338062e3a237421
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.8-ppc64le
The image digest is sha256:6eb9625c0b7ff10a58e72d19e95c6ae027213debfc26bfdfa51700590eca5e55
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor.



Summary


Solution

For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html
Details on how to access this content are available at - -cli.html

References

https://access.redhat.com/security/cve/CVE-2021-3121 https://access.redhat.com/security/cve/CVE-2021-20305 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2021:1225-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1225
Issued Date: : 2021-04-26
CVE Names: CVE-2021-3121 CVE-2021-20305

Topic

Red Hat OpenShift Container Platform release 4.7.8 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

1927321 - openshift-apiserver Available is False with 3 pods not ready for a while during upgrade

1932113 - [Kuryr] Enforce nodes MTU for the Namespaces and Pods

1936544 - [IPI Baremetal] Proxy Information Not passed to metal3

1936719 - network-metrics-deamon not associated with a priorityClassName

1941212 - multus DaemonSets should use maxUnavailable: 33%

1941993 - Inconsistent ovs-flow rule on one of the app node for egress node

1942843 - Description for storage class encryption during storagecluster creation needs to be updated

1943316 - [OVN SCALE] Combine Logical Flows inside Southbound DB.

1947122 - [CI] [UPI] use a standardized and reliable way to install google cloud SDK in UPI image

1947909 - Copied CSVs show up as adopted components

1948267 - [kube-descheduler]descheduler operator pod should not run as “BestEffort” qosClass

1948938 - [e2e][automation][prow] Prow script point to deleted resource

1949024 - Openshift 4 has a zombie problem

1949239 - [4.7z] Bump OVN: Lots of conjunction warnings in ovn-controller container logs


Related News