-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Advanced Cluster Management 2.3.3 bug fix, security, and image updates
Advisory ID:       RHSA-2021:3925-01
Product:           Red Hat ACM
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3925
Issue date:        2021-10-19
CVE Names:         CVE-2016-4658 CVE-2020-25648 CVE-2021-3653 
                   CVE-2021-3656 CVE-2021-21670 CVE-2021-21671 
                   CVE-2021-22543 CVE-2021-22922 CVE-2021-22923 
                   CVE-2021-22924 CVE-2021-23017 CVE-2021-23840 
                   CVE-2021-23841 CVE-2021-25741 CVE-2021-32626 
                   CVE-2021-32627 CVE-2021-32628 CVE-2021-32672 
                   CVE-2021-32675 CVE-2021-32687 CVE-2021-32690 
                   CVE-2021-36222 CVE-2021-37576 CVE-2021-37750 
                   CVE-2021-41099 
====================================================================
1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.3.3 General
Availability release images, which fix bugs, provide security fixes, and
update container images.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.3.3 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with
security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs and provide security
updates. See the following Release Notes documentation, which will be
updated shortly for this release, for additional details about this
release:

gement_for_kubernetes/2.3/html/release_notes/

Note: Because Red Hat OpenShift Container Platform version 4.9 was just
released, the functional testing of the compatibility between Red Hat
Advanced Cluster Management 2.3.3 and Red Hat OpenShift Container Platform
version 4.9 is still in progress.

Security fixes: 

* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a
pointer to a root domain name (CVE-2021-23017)

* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)

* redis: Integer overflow issue with Streams (CVE-2021-32627)

* redis: Integer overflow bug in the ziplist data structure
(CVE-2021-32628)

* redis: Integer overflow issue with intsets (CVE-2021-32687)

* redis: Integer overflow issue with strings (CVE-2021-41099)

* redis: Out of bounds read in lua debugger protocol parser
(CVE-2021-32672)

* redis: Denial of service via Redis Standard Protocol (RESP) request
(CVE-2021-32675)

* helm: information disclosure vulnerability (CVE-2021-32690)

Bug fixes:

* KUBE-API: Support move agent to different cluster in the same namespace
(BZ# 1977358)

* Add columns to the Agent CRD list (BZ# 1977398)

* ClusterDeployment controller watches all Secrets from all namespaces (BZ#
1986081)

* RHACM 2.3.3 images (BZ# 1999365)

* Workaround for Network Manager not supporting nmconnections priority (BZ#
2001294)

* create cluster page empty in Safary Browser (BZ# 2002280)

* Compliance state doesn't get updated after fixing the issue causing
initially the policy not being able to update the managed object (BZ#
2002667)

* Overview page displays VMware based managed cluster as other (BZ#
2004188)

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

gement_for_kubernetes/2.3/html-single/install/index#installing

4. Bugs fixed (https://bugzilla.redhat.com/):

1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name
1977358 - [4.8.0] KUBE-API: Support move agent to different cluster in the same namespace
1977398 - [4.8.0] [master] Add columns to the Agent CRD list
1978144 - CVE-2021-32690 helm: information disclosure vulnerability
1986081 - [4.8.0] ClusterDeployment controller watches all Secrets from all namespaces
1999365 - RHACM 2.3.3 images
2001294 - [4.8.0] Workaround for Network Manager not supporting nmconnections priority
2002280 - create cluster page empty in Safary Browser
2002667 - Compliance state doesn't get updated after fixing the issue causing initially the policy not being able to update the managed object
2004188 - Overview page displays VMware based managed cluster as other
2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets
2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request
2011001 - CVE-2021-32672 redis: Out of bounds read in lua debugger protocol parser
2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure
2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams
2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack
2011020 - CVE-2021-41099 redis: Integer overflow issue with strings

5. References:

https://access.redhat.com/security/cve/CVE-2016-4658
https://access.redhat.com/security/cve/CVE-2020-25648
https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-3656
https://access.redhat.com/security/cve/CVE-2021-21670
https://access.redhat.com/security/cve/CVE-2021-21671
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22922
https://access.redhat.com/security/cve/CVE-2021-22923
https://access.redhat.com/security/cve/CVE-2021-22924
https://access.redhat.com/security/cve/CVE-2021-23017
https://access.redhat.com/security/cve/CVE-2021-23840
https://access.redhat.com/security/cve/CVE-2021-23841
https://access.redhat.com/security/cve/CVE-2021-25741
https://access.redhat.com/security/cve/CVE-2021-32626
https://access.redhat.com/security/cve/CVE-2021-32627
https://access.redhat.com/security/cve/CVE-2021-32628
https://access.redhat.com/security/cve/CVE-2021-32672
https://access.redhat.com/security/cve/CVE-2021-32675
https://access.redhat.com/security/cve/CVE-2021-32687
https://access.redhat.com/security/cve/CVE-2021-32690
https://access.redhat.com/security/cve/CVE-2021-36222
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/cve/CVE-2021-37750
https://access.redhat.com/security/cve/CVE-2021-41099
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bG9n
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3925:01 Important: Red Hat Advanced Cluster Management

Red Hat Advanced Cluster Management for Kubernetes 2.3.3 General Availability release images, which fix bugs, provide security fixes, and update container images

Summary

Red Hat Advanced Cluster Management for Kubernetes 2.3.3 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and provide security updates. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
gement_for_kubernetes/2.3/html/release_notes/
Note: Because Red Hat OpenShift Container Platform version 4.9 was just released, the functional testing of the compatibility between Red Hat Advanced Cluster Management 2.3.3 and Red Hat OpenShift Container Platform version 4.9 is still in progress.
Security fixes:
* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name (CVE-2021-23017)
* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)
* redis: Integer overflow issue with Streams (CVE-2021-32627)
* redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628)
* redis: Integer overflow issue with intsets (CVE-2021-32687)
* redis: Integer overflow issue with strings (CVE-2021-41099)
* redis: Out of bounds read in lua debugger protocol parser (CVE-2021-32672)
* redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675)
* helm: information disclosure vulnerability (CVE-2021-32690)
Bug fixes:
* KUBE-API: Support move agent to different cluster in the same namespace (BZ# 1977358)
* Add columns to the Agent CRD list (BZ# 1977398)
* ClusterDeployment controller watches all Secrets from all namespaces (BZ# 1986081)
* RHACM 2.3.3 images (BZ# 1999365)
* Workaround for Network Manager not supporting nmconnections priority (BZ# 2001294)
* create cluster page empty in Safary Browser (BZ# 2002280)
* Compliance state doesn't get updated after fixing the issue causing initially the policy not being able to update the managed object (BZ# 2002667)
* Overview page displays VMware based managed cluster as other (BZ# 2004188)



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
gement_for_kubernetes/2.3/html-single/install/index#installing

References

https://access.redhat.com/security/cve/CVE-2016-4658 https://access.redhat.com/security/cve/CVE-2020-25648 https://access.redhat.com/security/cve/CVE-2021-3653 https://access.redhat.com/security/cve/CVE-2021-3656 https://access.redhat.com/security/cve/CVE-2021-21670 https://access.redhat.com/security/cve/CVE-2021-21671 https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/cve/CVE-2021-22922 https://access.redhat.com/security/cve/CVE-2021-22923 https://access.redhat.com/security/cve/CVE-2021-22924 https://access.redhat.com/security/cve/CVE-2021-23017 https://access.redhat.com/security/cve/CVE-2021-23840 https://access.redhat.com/security/cve/CVE-2021-23841 https://access.redhat.com/security/cve/CVE-2021-25741 https://access.redhat.com/security/cve/CVE-2021-32626 https://access.redhat.com/security/cve/CVE-2021-32627 https://access.redhat.com/security/cve/CVE-2021-32628 https://access.redhat.com/security/cve/CVE-2021-32672 https://access.redhat.com/security/cve/CVE-2021-32675 https://access.redhat.com/security/cve/CVE-2021-32687 https://access.redhat.com/security/cve/CVE-2021-32690 https://access.redhat.com/security/cve/CVE-2021-36222 https://access.redhat.com/security/cve/CVE-2021-37576 https://access.redhat.com/security/cve/CVE-2021-37750 https://access.redhat.com/security/cve/CVE-2021-41099 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2021:3925-01
Product: Red Hat ACM
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3925
Issued Date: : 2021-10-19
CVE Names: CVE-2016-4658 CVE-2020-25648 CVE-2021-3653 CVE-2021-3656 CVE-2021-21670 CVE-2021-21671 CVE-2021-22543 CVE-2021-22922 CVE-2021-22923 CVE-2021-22924 CVE-2021-23017 CVE-2021-23840 CVE-2021-23841 CVE-2021-25741 CVE-2021-32626 CVE-2021-32627 CVE-2021-32628 CVE-2021-32672 CVE-2021-32675 CVE-2021-32687 CVE-2021-32690 CVE-2021-36222 CVE-2021-37576 CVE-2021-37750 CVE-2021-41099

Topic

Red Hat Advanced Cluster Management for Kubernetes 2.3.3 GeneralAvailability release images, which fix bugs, provide security fixes, andupdate container images.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name

1977358 - [4.8.0] KUBE-API: Support move agent to different cluster in the same namespace

1977398 - [4.8.0] [master] Add columns to the Agent CRD list

1978144 - CVE-2021-32690 helm: information disclosure vulnerability

1986081 - [4.8.0] ClusterDeployment controller watches all Secrets from all namespaces

1999365 - RHACM 2.3.3 images

2001294 - [4.8.0] Workaround for Network Manager not supporting nmconnections priority

2002280 - create cluster page empty in Safary Browser

2002667 - Compliance state doesn't get updated after fixing the issue causing initially the policy not being able to update the managed object

2004188 - Overview page displays VMware based managed cluster as other

2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets

2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request

2011001 - CVE-2021-32672 redis: Out of bounds read in lua debugger protocol parser

2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure

2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams

2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack

2011020 - CVE-2021-41099 redis: Integer overflow issue with strings


Related News