Red Hat 8873 Published by

A Red Hat Advanced Cluster Management 2.2.2 security and bug fix update has been released.



RHSA-2021:1168-01: Important: Red Hat Advanced Cluster Management 2.2.2 security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Advanced Cluster Management 2.2.2 security and bug fix update
Advisory ID: RHSA-2021:1168-01
Product: Red Hat ACM
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:1168
Issue date: 2021-04-12
CVE Names: CVE-2020-0466 CVE-2020-14040 CVE-2020-27152
CVE-2020-28374 CVE-2020-28500 CVE-2020-28851
CVE-2020-28852 CVE-2020-29529 CVE-2021-3121
CVE-2021-3347 CVE-2021-3449 CVE-2021-3450
CVE-2021-21321 CVE-2021-21322 CVE-2021-23337
CVE-2021-23840 CVE-2021-23841 CVE-2021-26708
CVE-2021-27363 CVE-2021-27364 CVE-2021-27365
=====================================================================

1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.2.2 General
Availability release images, which fix several bugs and security issues.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.2.2 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs and security issues. See
the following Release Notes documentation, which will be updated shortly
for this release, for additional details about this release:

  https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.2/html/release_notes/

Security Fix(es):

* fastify-reply-from: crafted URL allows prefix scape of the proxied
backend service (CVE-2021-21321)

* fastify-http-proxy: crafted URL allows prefix scape of the proxied
backend service (CVE-2021-21322)

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

* nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions
(CVE-2020-28500)

* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing
- -u- extension (CVE-2020-28851)

* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing
bcp47 tag (CVE-2020-28852)

* go-slug: partial protection against zip slip attacks (CVE-2020-29529)

* nodejs-lodash: command injection via template (CVE-2021-23337)

* openssl: integer overflow in CipherUpdate (CVE-2021-23840)

* openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
(CVE-2021-23841)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Documentation is referencing deprecated API for Service Export -
Submariner (BZ#1936528)

* Importing of cluster fails due to error/typo in generated command
(BZ#1936642)

* RHACM 2.2.2 images (BZ#1938215)

* 2.2 clusterlifecycle fails to allow provision `fips: true` clusters on
aws, vsphere (BZ#1941778)

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

4. Bugs fixed (  https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1913333 - CVE-2020-28851 golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension
1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag
1914238 - CVE-2020-29529 go-slug: partial protection against zip slip attacks
1928937 - CVE-2021-23337 nodejs-lodash: command injection via template
1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions
1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate
1936528 - Documentation is referencing deprecated API for Service Export - Submariner
1936642 - Importing of cluster fails due to error/typo in generated command
1938215 - RHACM 2.2.2 images
1941778 - 2.2 clusterlifecycle fails to allow provision `fips: true` clusters on aws, vsphere
1942178 - CVE-2021-21321 fastify-reply-from: crafted URL allows prefix scape of the proxied backend service
1942182 - CVE-2021-21322 fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service

5. References:

  https://access.redhat.com/security/cve/CVE-2020-0466
  https://access.redhat.com/security/cve/CVE-2020-14040
  https://access.redhat.com/security/cve/CVE-2020-27152
  https://access.redhat.com/security/cve/CVE-2020-28374
  https://access.redhat.com/security/cve/CVE-2020-28500
  https://access.redhat.com/security/cve/CVE-2020-28851
  https://access.redhat.com/security/cve/CVE-2020-28852
  https://access.redhat.com/security/cve/CVE-2020-29529
  https://access.redhat.com/security/cve/CVE-2021-3121
  https://access.redhat.com/security/cve/CVE-2021-3347
  https://access.redhat.com/security/cve/CVE-2021-3449
  https://access.redhat.com/security/cve/CVE-2021-3450
  https://access.redhat.com/security/cve/CVE-2021-21321
  https://access.redhat.com/security/cve/CVE-2021-21322
  https://access.redhat.com/security/cve/CVE-2021-23337
  https://access.redhat.com/security/cve/CVE-2021-23840
  https://access.redhat.com/security/cve/CVE-2021-23841
  https://access.redhat.com/security/cve/CVE-2021-26708
  https://access.redhat.com/security/cve/CVE-2021-27363
  https://access.redhat.com/security/cve/CVE-2021-27364
  https://access.redhat.com/security/cve/CVE-2021-27365
  https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.