-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.8.15 packages and security update
Advisory ID:       RHSA-2021:3820-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3820
Issue date:        2021-10-19
CVE Names:         CVE-2021-21670 CVE-2021-21671 CVE-2021-33195 
                   CVE-2021-33197 CVE-2021-33198 CVE-2021-34558 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.8.15 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.8 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.8.15. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:3821

Security Fix(es):

* jenkins: improper permission checks allow canceling queue items and
aborting builds (CVE-2021-21670)

* jenkins: session fixation vulnerability (CVE-2021-21671)

* golang: net: lookup functions may return invalid host names
(CVE-2021-33195)

* golang: net/http/httputil: ReverseProxy forwards connection headers if
first one is empty (CVE-2021-33197)

* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error
if passed inputs with very large exponents (CVE-2021-33198)

* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.8 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

4. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Details on how to access this content are available at
- -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents
2007749 - CVE-2021-21670 jenkins: improper permission checks allow canceling queue items and aborting builds
2007750 - CVE-2021-21671 jenkins: session fixation vulnerability
2013510 - Placeholder bug for OCP 4.8.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.8:

Source:
cri-o-1.21.3-6.rhaos4.8.gite34bf50.el7.src.rpm
openshift-ansible-4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch.rpm

x86_64:
cri-o-1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64.rpm
cri-o-debuginfo-1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.8:

Source:
butane-0.12.1-2.rhaos4.8.el8.src.rpm
cri-o-1.21.3-6.rhaos4.8.gite34bf50.el8.src.rpm
jenkins-2-plugins-4.8.1633555500-1.el8.src.rpm
jenkins-2.289.3.1633554819-1.el8.src.rpm
ovn2.13-20.12.0-140.el8fdp.src.rpm

noarch:
jenkins-2-plugins-4.8.1633555500-1.el8.noarch.rpm
jenkins-2.289.3.1633554819-1.el8.noarch.rpm

ppc64le:
butane-0.12.1-2.rhaos4.8.el8.ppc64le.rpm
butane-debuginfo-0.12.1-2.rhaos4.8.el8.ppc64le.rpm
cri-o-1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le.rpm
cri-o-debuginfo-1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le.rpm
cri-o-debugsource-1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le.rpm
ovn2.13-20.12.0-140.el8fdp.ppc64le.rpm
ovn2.13-central-20.12.0-140.el8fdp.ppc64le.rpm
ovn2.13-central-debuginfo-20.12.0-140.el8fdp.ppc64le.rpm
ovn2.13-debuginfo-20.12.0-140.el8fdp.ppc64le.rpm
ovn2.13-debugsource-20.12.0-140.el8fdp.ppc64le.rpm
ovn2.13-host-20.12.0-140.el8fdp.ppc64le.rpm
ovn2.13-host-debuginfo-20.12.0-140.el8fdp.ppc64le.rpm
ovn2.13-vtep-20.12.0-140.el8fdp.ppc64le.rpm
ovn2.13-vtep-debuginfo-20.12.0-140.el8fdp.ppc64le.rpm

s390x:
butane-0.12.1-2.rhaos4.8.el8.s390x.rpm
butane-debuginfo-0.12.1-2.rhaos4.8.el8.s390x.rpm
cri-o-1.21.3-6.rhaos4.8.gite34bf50.el8.s390x.rpm
cri-o-debuginfo-1.21.3-6.rhaos4.8.gite34bf50.el8.s390x.rpm
cri-o-debugsource-1.21.3-6.rhaos4.8.gite34bf50.el8.s390x.rpm
ovn2.13-20.12.0-140.el8fdp.s390x.rpm
ovn2.13-central-20.12.0-140.el8fdp.s390x.rpm
ovn2.13-central-debuginfo-20.12.0-140.el8fdp.s390x.rpm
ovn2.13-debuginfo-20.12.0-140.el8fdp.s390x.rpm
ovn2.13-debugsource-20.12.0-140.el8fdp.s390x.rpm
ovn2.13-host-20.12.0-140.el8fdp.s390x.rpm
ovn2.13-host-debuginfo-20.12.0-140.el8fdp.s390x.rpm
ovn2.13-vtep-20.12.0-140.el8fdp.s390x.rpm
ovn2.13-vtep-debuginfo-20.12.0-140.el8fdp.s390x.rpm

x86_64:
butane-0.12.1-2.rhaos4.8.el8.x86_64.rpm
butane-debuginfo-0.12.1-2.rhaos4.8.el8.x86_64.rpm
cri-o-1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64.rpm
cri-o-debuginfo-1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64.rpm
cri-o-debugsource-1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64.rpm
ovn2.13-20.12.0-140.el8fdp.x86_64.rpm
ovn2.13-central-20.12.0-140.el8fdp.x86_64.rpm
ovn2.13-central-debuginfo-20.12.0-140.el8fdp.x86_64.rpm
ovn2.13-debuginfo-20.12.0-140.el8fdp.x86_64.rpm
ovn2.13-debugsource-20.12.0-140.el8fdp.x86_64.rpm
ovn2.13-host-20.12.0-140.el8fdp.x86_64.rpm
ovn2.13-host-debuginfo-20.12.0-140.el8fdp.x86_64.rpm
ovn2.13-vtep-20.12.0-140.el8fdp.x86_64.rpm
ovn2.13-vtep-debuginfo-20.12.0-140.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-21670
https://access.redhat.com/security/cve/CVE-2021-21671
https://access.redhat.com/security/cve/CVE-2021-33195
https://access.redhat.com/security/cve/CVE-2021-33197
https://access.redhat.com/security/cve/CVE-2021-33198
https://access.redhat.com/security/cve/CVE-2021-34558
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYW8o6tzjgjWX9erEAQguzBAApMkc6pWMoY3WCrYtjjYo/ETql1TU48fK
Jdd2Fg/ko0g4ylxwmxarCDtnTu511TI2TZIitTBE8pcr2pAmQWv0gopeztlhgi5j
GvHZfTtsPy92vZDUuKnOFwNArCDD3q44ZwlTfIp8EVf8hVSAfmv79v4/WWbNUaUZ
uoxXewwzI7eI3y3/cxyHmILf7r8SFGkH0YGjXYHZb3WYFAmqdCBk5Tb26PIy0ufG
rXB2lgN3xgs2Pn9BeCouwDTtuCO3eRwCmgCObBlCuIepNMVUtwoG1nZddMvzOq3m
ItICA4SLseBlcmSdq2pZqtaKMO5abiPBnWNVMj8vWzaVZ+TXLMRJ4PBthgFx8XEy
5tIYyYuvxG18WfcLu1gbjBFfmGJFnRRNhmvLkS+shCFiORrPGtOzVgeM1kcVfp+F
YFtqk1OZy9R4/57l3o/fW9ODhjvkOG9+Wnrp8+PMhJJ3uxNRDjTh1DlfJrR4ZxkG
G8scuirb9NuVwqoZY4UxQhghQ56ooXU7zX5tVpVNAJoYO3r82qSVe3X+Z8MFiTs4
H4DokFBdjs6zU9D/pX5k07wujK2ZWKOOKk5OaOO2EORIkqhkQpbQ2UdHjB/+2wtP
+cUL3huECf869ggrEvXZv7XRcreQoLzdo5oOApKU86KqE3rEDBRr7FFSCmvqoVRw
nKFc2rhXrIw=YLHw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3820:01 Moderate: OpenShift Container Platform 4.8.15

Red Hat OpenShift Container Platform release 4.8.15 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.15. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2021:3821
Security Fix(es):
* jenkins: improper permission checks allow canceling queue items and aborting builds (CVE-2021-21670)
* jenkins: session fixation vulnerability (CVE-2021-21671)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor.



Summary


Solution

For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html
Details on how to access this content are available at - -cli.html

References

https://access.redhat.com/security/cve/CVE-2021-21670 https://access.redhat.com/security/cve/CVE-2021-21671 https://access.redhat.com/security/cve/CVE-2021-33195 https://access.redhat.com/security/cve/CVE-2021-33197 https://access.redhat.com/security/cve/CVE-2021-33198 https://access.redhat.com/security/cve/CVE-2021-34558 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Container Platform 4.8:
Source: cri-o-1.21.3-6.rhaos4.8.gite34bf50.el7.src.rpm openshift-ansible-4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src.rpm
noarch: openshift-ansible-4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch.rpm openshift-ansible-test-4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch.rpm
x86_64: cri-o-1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64.rpm cri-o-debuginfo-1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.8:
Source: butane-0.12.1-2.rhaos4.8.el8.src.rpm cri-o-1.21.3-6.rhaos4.8.gite34bf50.el8.src.rpm jenkins-2-plugins-4.8.1633555500-1.el8.src.rpm jenkins-2.289.3.1633554819-1.el8.src.rpm ovn2.13-20.12.0-140.el8fdp.src.rpm
noarch: jenkins-2-plugins-4.8.1633555500-1.el8.noarch.rpm jenkins-2.289.3.1633554819-1.el8.noarch.rpm
ppc64le: butane-0.12.1-2.rhaos4.8.el8.ppc64le.rpm butane-debuginfo-0.12.1-2.rhaos4.8.el8.ppc64le.rpm cri-o-1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le.rpm cri-o-debuginfo-1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le.rpm cri-o-debugsource-1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le.rpm ovn2.13-20.12.0-140.el8fdp.ppc64le.rpm ovn2.13-central-20.12.0-140.el8fdp.ppc64le.rpm ovn2.13-central-debuginfo-20.12.0-140.el8fdp.ppc64le.rpm ovn2.13-debuginfo-20.12.0-140.el8fdp.ppc64le.rpm ovn2.13-debugsource-20.12.0-140.el8fdp.ppc64le.rpm ovn2.13-host-20.12.0-140.el8fdp.ppc64le.rpm ovn2.13-host-debuginfo-20.12.0-140.el8fdp.ppc64le.rpm ovn2.13-vtep-20.12.0-140.el8fdp.ppc64le.rpm ovn2.13-vtep-debuginfo-20.12.0-140.el8fdp.ppc64le.rpm
s390x: butane-0.12.1-2.rhaos4.8.el8.s390x.rpm butane-debuginfo-0.12.1-2.rhaos4.8.el8.s390x.rpm cri-o-1.21.3-6.rhaos4.8.gite34bf50.el8.s390x.rpm cri-o-debuginfo-1.21.3-6.rhaos4.8.gite34bf50.el8.s390x.rpm cri-o-debugsource-1.21.3-6.rhaos4.8.gite34bf50.el8.s390x.rpm ovn2.13-20.12.0-140.el8fdp.s390x.rpm ovn2.13-central-20.12.0-140.el8fdp.s390x.rpm ovn2.13-central-debuginfo-20.12.0-140.el8fdp.s390x.rpm ovn2.13-debuginfo-20.12.0-140.el8fdp.s390x.rpm ovn2.13-debugsource-20.12.0-140.el8fdp.s390x.rpm ovn2.13-host-20.12.0-140.el8fdp.s390x.rpm ovn2.13-host-debuginfo-20.12.0-140.el8fdp.s390x.rpm ovn2.13-vtep-20.12.0-140.el8fdp.s390x.rpm ovn2.13-vtep-debuginfo-20.12.0-140.el8fdp.s390x.rpm
x86_64: butane-0.12.1-2.rhaos4.8.el8.x86_64.rpm butane-debuginfo-0.12.1-2.rhaos4.8.el8.x86_64.rpm cri-o-1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64.rpm cri-o-debuginfo-1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64.rpm cri-o-debugsource-1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64.rpm ovn2.13-20.12.0-140.el8fdp.x86_64.rpm ovn2.13-central-20.12.0-140.el8fdp.x86_64.rpm ovn2.13-central-debuginfo-20.12.0-140.el8fdp.x86_64.rpm ovn2.13-debuginfo-20.12.0-140.el8fdp.x86_64.rpm ovn2.13-debugsource-20.12.0-140.el8fdp.x86_64.rpm ovn2.13-host-20.12.0-140.el8fdp.x86_64.rpm ovn2.13-host-debuginfo-20.12.0-140.el8fdp.x86_64.rpm ovn2.13-vtep-20.12.0-140.el8fdp.x86_64.rpm ovn2.13-vtep-debuginfo-20.12.0-140.el8fdp.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3820-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3820
Issued Date: : 2021-10-19
CVE Names: CVE-2021-21670 CVE-2021-21671 CVE-2021-33195 CVE-2021-33197 CVE-2021-33198 CVE-2021-34558

Topic

Red Hat OpenShift Container Platform release 4.8.15 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.8 - noarch, ppc64le, s390x, x86_64


Bugs Fixed

1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic

1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names

1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty

1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents

2007749 - CVE-2021-21670 jenkins: improper permission checks allow canceling queue items and aborting builds

2007750 - CVE-2021-21671 jenkins: session fixation vulnerability

2013510 - Placeholder bug for OCP 4.8.0 rpm release


Related News