FERRAMENTAS LINUX: Atualização baixa de segurança da RedHat para o OpenShift Container Platform packages 4.5.34 , aviso RedHat: RHSA-2021-0713:01

sexta-feira, 12 de março de 2021

Atualização baixa de segurança da RedHat para o OpenShift Container Platform packages 4.5.34 , aviso RedHat: RHSA-2021-0713:01

 

Confira !!

Red Hat OpenShift Container Platform release 4.5.34 is now available with updates to packages and images that fix several bugs and add enhancements. This release also includes a security update for Red Hat OpenShift Container Platform 4.5.

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA256


=====================================================================

                   Red Hat Security Advisory


Synopsis:          Low: OpenShift Container Platform 4.5.34 packages and security update

Advisory ID:       RHSA-2021:0713-01

Product:           Red Hat OpenShift Enterprise

Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0713

Issue date:        2021-03-11

CVE Names:         CVE-2020-15586 CVE-2020-16845 

=====================================================================


1. Summary:


Red Hat OpenShift Container Platform release 4.5.34 is now available with

updates to packages and images that fix several bugs and add enhancements.


This release also includes a security update for Red Hat OpenShift

Container Platform 4.5.


Red Hat Product Security has rated this update as having a security impact

of Low. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.


2. Relevant releases/architectures:


Red Hat OpenShift Container Platform 4.5 - noarch, ppc64le, s390x, x86_64


3. Description:


Red Hat OpenShift Container Platform is Red Hat's cloud computing

Kubernetes application platform solution designed for on-premise or private

cloud deployments.


Security Fix(es):


* golang: Data race in certain net/http servers including ReverseProxy can

lead to DoS (CVE-2020-15586)


* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes

from invalid inputs (CVE-2020-16845)


For more details about the security issue(s), including the impact, a CVSS

score, acknowledgments, and other related information, refer to the CVE

page(s) listed in the References section.


This advisory contains the RPM packages for Red Hat OpenShift Container

Platform 4.5.34. See the following advisory for the container images for

this release:


https://access.redhat.com/errata/RHBA-2021:0714


All OpenShift Container Platform 4.5 users are advised to upgrade to these

updated packages and images when they are available in the appropriate

release channel. To check for available updates, use the OpenShift Console

or the CLI oc command. Instructions for upgrading a cluster are available

at

https://docs.openshift.com/container-platform/4.5/updating/updating-cluster

- -between-minor.html#understanding-upgrade-channels_updating-cluster-between

- -minor.


4. Solution:


For OpenShift Container Platform 4.5 see the following documentation, which

will be updated shortly for this release, for important instructions on how

to upgrade your cluster and fully apply this asynchronous errata update:


https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel

ease-notes.html


Details on how to access this content are available at

https://docs.openshift.com/container-platform/4.5/updating/updating-cluster

- -cli.html.


5. Bugs fixed (https://bugzilla.redhat.com/):


1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS

1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs

1934454 - Placeholder bug for OCP 4.5.z rpm release


6. Package List:


Red Hat OpenShift Container Platform 4.5:


Source:

apb-2.0.3-3.el7.src.rpm

containernetworking-plugins-0.8.6-2.rhaos4.5.el7.src.rpm

cri-o-1.18.4-7.rhaos4.5.git572d9f7.el7.src.rpm

cri-tools-1.18.0-4.el7.src.rpm

golang-github-prometheus-promu-0.5.0-3.git642a960.el7.src.rpm

openshift-4.5.0-202102261511.p0.git.0.f0229b9.el7.src.rpm


noarch:

apb-container-scripts-2.0.3-3.el7.noarch.rpm

apb-devel-2.0.3-3.el7.noarch.rpm


ppc64le:

apb-2.0.3-3.el7.ppc64le.rpm

containernetworking-plugins-0.8.6-2.rhaos4.5.el7.ppc64le.rpm

containernetworking-plugins-debuginfo-0.8.6-2.rhaos4.5.el7.ppc64le.rpm

cri-o-1.18.4-7.rhaos4.5.git572d9f7.el7.ppc64le.rpm

cri-o-debuginfo-1.18.4-7.rhaos4.5.git572d9f7.el7.ppc64le.rpm

cri-tools-1.18.0-4.el7.ppc64le.rpm

cri-tools-debuginfo-1.18.0-4.el7.ppc64le.rpm

golang-github-prometheus-promu-0.5.0-3.git642a960.el7.ppc64le.rpm

openshift-hyperkube-4.5.0-202102261511.p0.git.0.f0229b9.el7.ppc64le.rpm

prometheus-promu-0.5.0-3.git642a960.el7.ppc64le.rpm


s390x:

apb-2.0.3-3.el7.s390x.rpm

containernetworking-plugins-0.8.6-2.rhaos4.5.el7.s390x.rpm

containernetworking-plugins-debuginfo-0.8.6-2.rhaos4.5.el7.s390x.rpm

cri-o-1.18.4-7.rhaos4.5.git572d9f7.el7.s390x.rpm

cri-o-debuginfo-1.18.4-7.rhaos4.5.git572d9f7.el7.s390x.rpm

cri-tools-1.18.0-4.el7.s390x.rpm

cri-tools-debuginfo-1.18.0-4.el7.s390x.rpm

golang-github-prometheus-promu-0.5.0-3.git642a960.el7.s390x.rpm

openshift-hyperkube-4.5.0-202102261511.p0.git.0.f0229b9.el7.s390x.rpm

prometheus-promu-0.5.0-3.git642a960.el7.s390x.rpm


x86_64:

apb-2.0.3-3.el7.x86_64.rpm

containernetworking-plugins-0.8.6-2.rhaos4.5.el7.x86_64.rpm

containernetworking-plugins-debuginfo-0.8.6-2.rhaos4.5.el7.x86_64.rpm

cri-o-1.18.4-7.rhaos4.5.git572d9f7.el7.x86_64.rpm

cri-o-debuginfo-1.18.4-7.rhaos4.5.git572d9f7.el7.x86_64.rpm

cri-tools-1.18.0-4.el7.x86_64.rpm

cri-tools-debuginfo-1.18.0-4.el7.x86_64.rpm

golang-github-prometheus-promu-0.5.0-3.git642a960.el7.x86_64.rpm

openshift-hyperkube-4.5.0-202102261511.p0.git.0.f0229b9.el7.x86_64.rpm

prometheus-promu-0.5.0-3.git642a960.el7.x86_64.rpm


Red Hat OpenShift Container Platform 4.5:


Source:

buildah-1.11.6-9.rhaos4.5.el8.src.rpm

containernetworking-plugins-0.8.6-2.rhaos4.5.el8.src.rpm

cri-o-1.18.4-7.rhaos4.5.git572d9f7.el8.src.rpm

cri-tools-1.18.0-4.el8.src.rpm

openshift-4.5.0-202102261511.p0.git.0.f0229b9.el8.src.rpm


ppc64le:

buildah-1.11.6-9.rhaos4.5.el8.ppc64le.rpm

buildah-debuginfo-1.11.6-9.rhaos4.5.el8.ppc64le.rpm

buildah-debugsource-1.11.6-9.rhaos4.5.el8.ppc64le.rpm

buildah-tests-1.11.6-9.rhaos4.5.el8.ppc64le.rpm

buildah-tests-debuginfo-1.11.6-9.rhaos4.5.el8.ppc64le.rpm

containernetworking-plugins-0.8.6-2.rhaos4.5.el8.ppc64le.rpm

containernetworking-plugins-debuginfo-0.8.6-2.rhaos4.5.el8.ppc64le.rpm

containernetworking-plugins-debugsource-0.8.6-2.rhaos4.5.el8.ppc64le.rpm

cri-o-1.18.4-7.rhaos4.5.git572d9f7.el8.ppc64le.rpm

cri-o-debuginfo-1.18.4-7.rhaos4.5.git572d9f7.el8.ppc64le.rpm

cri-o-debugsource-1.18.4-7.rhaos4.5.git572d9f7.el8.ppc64le.rpm

cri-tools-1.18.0-4.el8.ppc64le.rpm

cri-tools-debuginfo-1.18.0-4.el8.ppc64le.rpm

cri-tools-debugsource-1.18.0-4.el8.ppc64le.rpm

openshift-hyperkube-4.5.0-202102261511.p0.git.0.f0229b9.el8.ppc64le.rpm


s390x:

buildah-1.11.6-9.rhaos4.5.el8.s390x.rpm

buildah-debuginfo-1.11.6-9.rhaos4.5.el8.s390x.rpm

buildah-debugsource-1.11.6-9.rhaos4.5.el8.s390x.rpm

buildah-tests-1.11.6-9.rhaos4.5.el8.s390x.rpm

buildah-tests-debuginfo-1.11.6-9.rhaos4.5.el8.s390x.rpm

containernetworking-plugins-0.8.6-2.rhaos4.5.el8.s390x.rpm

containernetworking-plugins-debuginfo-0.8.6-2.rhaos4.5.el8.s390x.rpm

containernetworking-plugins-debugsource-0.8.6-2.rhaos4.5.el8.s390x.rpm

cri-o-1.18.4-7.rhaos4.5.git572d9f7.el8.s390x.rpm

cri-o-debuginfo-1.18.4-7.rhaos4.5.git572d9f7.el8.s390x.rpm

cri-o-debugsource-1.18.4-7.rhaos4.5.git572d9f7.el8.s390x.rpm

cri-tools-1.18.0-4.el8.s390x.rpm

cri-tools-debuginfo-1.18.0-4.el8.s390x.rpm

cri-tools-debugsource-1.18.0-4.el8.s390x.rpm

openshift-hyperkube-4.5.0-202102261511.p0.git.0.f0229b9.el8.s390x.rpm


x86_64:

buildah-1.11.6-9.rhaos4.5.el8.x86_64.rpm

buildah-debuginfo-1.11.6-9.rhaos4.5.el8.x86_64.rpm

buildah-debugsource-1.11.6-9.rhaos4.5.el8.x86_64.rpm

buildah-tests-1.11.6-9.rhaos4.5.el8.x86_64.rpm

buildah-tests-debuginfo-1.11.6-9.rhaos4.5.el8.x86_64.rpm

containernetworking-plugins-0.8.6-2.rhaos4.5.el8.x86_64.rpm

containernetworking-plugins-debuginfo-0.8.6-2.rhaos4.5.el8.x86_64.rpm

containernetworking-plugins-debugsource-0.8.6-2.rhaos4.5.el8.x86_64.rpm

cri-o-1.18.4-7.rhaos4.5.git572d9f7.el8.x86_64.rpm

cri-o-debuginfo-1.18.4-7.rhaos4.5.git572d9f7.el8.x86_64.rpm

cri-o-debugsource-1.18.4-7.rhaos4.5.git572d9f7.el8.x86_64.rpm

cri-tools-1.18.0-4.el8.x86_64.rpm

cri-tools-debuginfo-1.18.0-4.el8.x86_64.rpm

cri-tools-debugsource-1.18.0-4.el8.x86_64.rpm

openshift-hyperkube-4.5.0-202102261511.p0.git.0.f0229b9.el8.x86_64.rpm


These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/


7. References:


https://access.redhat.com/security/cve/CVE-2020-15586

https://access.redhat.com/security/cve/CVE-2020-16845

https://access.redhat.com/security/updates/classification/#low


8. Contact:


The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/


Copyright 2021 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1


iQIVAwUBYEmhTtzjgjWX9erEAQhkPg/9FhZC6mR9uIG6Md+AnwHhE6/kxmGywEbM

wNVq1SxweGOPe9DcXDkHdcwahJ9Xs0mX275IrJZoMLid7BGKg/Gxe4YhQchHvSdt

qxYqqOEhXWTpv1MlnMxutqp3ck47CEOIBvr6maEt5bm4XUAOPSk8rbS/Viv6mXQS

L9zfHTGj8mXcUblyQhxD3Crn+0U8Iqb0/3feIUhjJcH0WwoaIfxBzFWHCAZYSpHj

naOtyvoYr/q+JfMNHIuXtvvxp2hmn+/xRM/TNHYjM3YtBlVzNHKBnujWpjnipfCX

JnNOvC3kUl1vIi9kLIkBrDV8iEbfZLqxoujOWcDnSTAnSwJW+vdDdUxYB5Gv323E

c5+CokoxsTx8aGj+LFeluHH7p1XtUX0z9vO/WX9zG1DaH2LeSvJOkA0h/aoMGtAW

NuUEuYyB7EdzZ5yFBK1r7aiZbhcJLmN2BBmn72tSIBf6rvs1qPPlvjI/Yi6oIuB1

zUSz8159OBSDXXuB+wzUX56R0Zc+u9ClWIKeFA7a7rRVqHEYbX4v05Aa0y+LMFLx

CCmQUHfnRYp56OAXbb+dt3aUtgRdgBuynwY0Qa8QPAJprL1jZlrri+nRdjja9W1P

nLKxYlQ84V+SbZ7BQyTWCx/G/i7gWNKQWCnMdioqD0ZCznSAeh74xhxSJqE+YSBs

OcLzx3zOesQ=

=A+WZ

-----END PGP SIGNATURE-----


--

RHSA-announce mailing list

RHSA-announce@redhat.com

https://listman.redhat.com/mailman/listinfo/rhsa-announce







Fonte

Até a próxima !!

Nenhum comentário:

Postar um comentário