-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Virtualization 4.8.5 RPMs security update
Advisory ID:       RHSA-2022:1329-01
Product:           cnv
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1329
Issue date:        2022-04-12
CVE Names:         CVE-2021-33195 CVE-2021-33197 CVE-2021-33198 
                   CVE-2021-34558 
====================================================================
1. Summary:

Red Hat OpenShift Virtualization release 4.8.5 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

CNV 4.8 for RHEL 7 - x86_64
CNV 4.8 for RHEL 8 - x86_64

3. Description:

OpenShift Virtualization is Red Hat's virtualization solution designed for
Red Hat OpenShift Container Platform.

This advisory contains OpenShift Virtualization 4.8.5 RPMs.

Security Fix(es):

* golang: net: lookup functions may return invalid host names
(CVE-2021-33195)

* golang: net/http/httputil: ReverseProxy forwards connection headers if
first one is empty (CVE-2021-33197)

* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error
if passed inputs with very large exponents (CVE-2021-33198)

* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents
2044050 - 4.8.5 rpms

6. Package List:

CNV 4.8 for RHEL 7:

Source:
kubevirt-4.8.5-278.el7.src.rpm

x86_64:
kubevirt-virtctl-4.8.5-278.el7.x86_64.rpm
kubevirt-virtctl-redistributable-4.8.5-278.el7.x86_64.rpm

CNV 4.8 for RHEL 8:

Source:
kubevirt-4.8.5-278.el8.src.rpm

x86_64:
kubevirt-virtctl-4.8.5-278.el8.x86_64.rpm
kubevirt-virtctl-redistributable-4.8.5-278.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33195
https://access.redhat.com/security/cve/CVE-2021-33197
https://access.redhat.com/security/cve/CVE-2021-33198
https://access.redhat.com/security/cve/CVE-2021-34558
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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we3S
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1329:01 Moderate: OpenShift Virtualization 4.8.5 RPMs

Red Hat OpenShift Virtualization release 4.8.5 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains OpenShift Virtualization 4.8.5 RPMs.
Security Fix(es):
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-33195 https://access.redhat.com/security/cve/CVE-2021-33197 https://access.redhat.com/security/cve/CVE-2021-33198 https://access.redhat.com/security/cve/CVE-2021-34558 https://access.redhat.com/security/updates/classification/#moderate

Package List

CNV 4.8 for RHEL 7:
Source: kubevirt-4.8.5-278.el7.src.rpm
x86_64: kubevirt-virtctl-4.8.5-278.el7.x86_64.rpm kubevirt-virtctl-redistributable-4.8.5-278.el7.x86_64.rpm
CNV 4.8 for RHEL 8:
Source: kubevirt-4.8.5-278.el8.src.rpm
x86_64: kubevirt-virtctl-4.8.5-278.el8.x86_64.rpm kubevirt-virtctl-redistributable-4.8.5-278.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1329-01
Product: cnv
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1329
Issued Date: : 2022-04-12
CVE Names: CVE-2021-33195 CVE-2021-33197 CVE-2021-33198 CVE-2021-34558

Topic

Red Hat OpenShift Virtualization release 4.8.5 is now available withupdates to packages and images that fix several bugs and add enhancements.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

CNV 4.8 for RHEL 7 - x86_64

CNV 4.8 for RHEL 8 - x86_64


Bugs Fixed

1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic

1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names

1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty

1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents

2044050 - 4.8.5 rpms


Related News