Lucene search

K
redhatRedHatRHSA-2021:0980
HistoryMar 24, 2021 - 11:40 a.m.

(RHSA-2021:0980) Moderate: Red Hat Advanced Cluster Management 2.1.5 security and bug fix update

2021-03-2411:40:18
access.redhat.com
47

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.187 Low

EPSS

Percentile

96.2%

Red Hat Advanced Cluster Management for Kubernetes 2.1.5 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs and security issues. See
the following Release Notes documentation, which will be updated shortly
for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.1/html/release_notes/

Security fix:

  • golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)

For more details about the security issue, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug fixes:

  • Overview page not showing pods count of the cluster (BZ#1903446)

  • On new Application deployment, Ansible Prehook gets executed twice (BZ#1920654)

  • Go panic in multicluster-operators-hub pods when creating a helm subscription using basic auth (BZ#1925281)

  • RHACM 2.1.5 images (BZ#1931887)

  • CVE-2020-14040 grafana-dashboard-loader: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2] (BZ#1932356)

  • CVE-2020-14040 multicluster-monitoring-operator: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2] (BZ#1932359)

  • RHACM missing Canadian regions for Azure Provider (BZ#1932430)

  • CVE-2020-14040 configmap-watcher: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1932481)

  • CVE-2020-14040 governance-policy-status-sync: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1932498)

  • CVE-2020-14040 governance-policy-template-sync: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1932617)

  • CVE-2020-14040 governance-policy-spec-sync: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1932633)

  • CVE-2020-14040 multicloudhub-operator: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1932665)

  • CVE-2020-14040 multicloudhub-repo: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1932668)

  • CVE-2020-14040 config-policy-controller: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1933062)

  • CVE-2020-14040 cert-manager: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1933073)

  • CVE-2020-14040 cert-policy-controller: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1933104)

  • CVE-2020-14040 iam-policy-controller: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1933106)

  • CVE-2020-14040 management-ingress: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1933136)

  • CVE-2020-14040 governance-policy-propagator: golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash [rhacm-2.1] (BZ#1938355)

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.187 Low

EPSS

Percentile

96.2%