Lucene search

K
redhatRedHatRHSA-2021:1561
HistoryMay 24, 2021 - 5:07 p.m.

(RHSA-2021:1561) Moderate: OpenShift Container Platform 4.7.12 bug fix and security update

2021-05-2417:07:59
access.redhat.com
59

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.802 High

EPSS

Percentile

98.2%

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.12. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-1562

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

This update fixes the following bugs among others:

  • Previously, the node-exporter daemonset’s mountstats collector caused high memory usage on nodes with NFS mount points. By disabling the mountstats collector, this fix reduces memory usage. (BZ#1955469)

  • A previous change to gophercloud/utils introduced a custom HTTP client that uses a self-signed certificate. But because this change removed settings from DefaultTransport, including those for proxy environment variables, this caused failures for installations that use both self-signed certificates and proxies. In this update, the custom HTTP client inherits settings from DefaultTransport, so now OCP can be installed with self-signed certificates and proxies. (BZ#1943500)

  • Previously, bare metal deployments failed when large packet transfers between Ironic and the RAM disk resulted in connection failures. In this update, Ironic queries the RAM disk for information to work around the connection error, allowing deployments to succeed.(BZ#1958965)

  • Previously, when an IPv6 cluster was started on nodes that had IPv4 addresses, kublet sometimes used the nodes’ IPv4 IP addresses instead of their IPv6 IP addresses, which prevented host-network pods from reaching IPv6-only pods. This update changes the way node IP addresses are chosen. Now, all nodes have IPv6 addresses. (BZ#1942488)

  • Previously, OVN changed the source IP addresses of hairpin traffic packets to the IP address of the load balancer, which sometimes blocked traffic when a network policy was in use. With this update, Kuryr opens traffic to the IP addresses of all services in a network policy’s namespace, and hairpin traffic flows freely. (BZ#1959766)

Security Fix(es):

  • golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

You may download the oc tool and use it to inspect release image metadata as follows:

(For x86_64 architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.12-x86_64

The image digest is sha256:2029c5779202293f23418d47a1a823c4e4c8539c1ab25e8bda30d48335b4892e

(For s390x architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.12-s390x

The image digest is sha256:5f4aa1beddcf61182b715bc6301bf39ca1d967225b1052e3e41e02464bd9989b

(For ppc64le architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.12-ppc64le

The image digest is sha256:44c395af371114178a0d2a06c9db60055608b3974bb0e4a58da930ce34c3bec9

All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.802 High

EPSS

Percentile

98.2%