Red Hat 8877 Published by

A Windows Container Support for Red Hat OpenShift 2.0.1 security and bug fix update has been released.



RHSA-2021:2130-01: Moderate: Windows Container Support for Red Hat OpenShift 2.0.1 security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Windows Container Support for Red Hat OpenShift 2.0.1 security and bug fix update
Advisory ID: RHSA-2021:2130-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:2130
Issue date: 2021-06-23
CVE Names: CVE-2016-10228 CVE-2017-14502 CVE-2019-2708
CVE-2019-3842 CVE-2019-9169 CVE-2019-25013
CVE-2020-8231 CVE-2020-8284 CVE-2020-8285
CVE-2020-8286 CVE-2020-8927 CVE-2020-13434
CVE-2020-13776 CVE-2020-15358 CVE-2020-24977
CVE-2020-27618 CVE-2020-28196 CVE-2020-29361
CVE-2020-29362 CVE-2020-29363 CVE-2021-3326
CVE-2021-3449 CVE-2021-3450 CVE-2021-20305
CVE-2021-25736 CVE-2021-27219
=====================================================================

1. Summary:

The components for Windows Container Support for Red Hat OpenShift 2.0.1
are now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Windows Container Support for Red Hat OpenShift allows you to deploy
Windows container workloads running on Windows Server containers.

Security Fix(es):

* kubernetes: LoadBalancer Service type don't create a HNS policy for empty
or invalid external loadbalancer IP, what could lead to MITM
(CVE-2021-25736)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* WMCO patch pub-key-hash annotation to Linux node (BZ#1945248)

* LoadBalancer Service type with invalid external loadbalancer IP breaks
the datapath (BZ#1952917)

* Telemetry info not completely available to identify windows nodes
(BZ#1955319)

* WMCO incorrectly shows node as ready after a failed configuration
(BZ#1956412)

* kube-proxy service terminated unexpectedly after recreated LB service
(BZ#1963263)

3. Solution:

For Windows Machine Config Operator upgrades, see the following
documentation:

  https://docs.openshift.com/container-platform/4.7/windows_containers/window
s-node-upgrades.html

4. Bugs fixed (  https://bugzilla.redhat.com/):

1945248 - WMCO patch pub-key-hash annotation to Linux node
1946538 - CVE-2021-25736 kubernetes: LoadBalancer Service type don't create a HNS policy for empty or invalid external loadbalancer IP, what could lead to MITM
1952917 - LoadBalancer Service type with invalid external loadbalancer IP breaks the datapath
1955319 - Telemetry info not completely available to identify windows nodes
1956412 - WMCO incorrectly shows node as ready after a failed configuration
1963263 - kube-proxy service terminated unexpectedly after recreated LB service

5. JIRA issues fixed (  https://issues.jboss.org/):

WINC-623 - Windows Container Support for Red Hat OpenShift 2.0.1 release

6. References:

  https://access.redhat.com/security/cve/CVE-2016-10228
  https://access.redhat.com/security/cve/CVE-2017-14502
  https://access.redhat.com/security/cve/CVE-2019-2708
  https://access.redhat.com/security/cve/CVE-2019-3842
  https://access.redhat.com/security/cve/CVE-2019-9169
  https://access.redhat.com/security/cve/CVE-2019-25013
  https://access.redhat.com/security/cve/CVE-2020-8231
  https://access.redhat.com/security/cve/CVE-2020-8284
  https://access.redhat.com/security/cve/CVE-2020-8285
  https://access.redhat.com/security/cve/CVE-2020-8286
  https://access.redhat.com/security/cve/CVE-2020-8927
  https://access.redhat.com/security/cve/CVE-2020-13434
  https://access.redhat.com/security/cve/CVE-2020-13776
  https://access.redhat.com/security/cve/CVE-2020-15358
  https://access.redhat.com/security/cve/CVE-2020-24977
  https://access.redhat.com/security/cve/CVE-2020-27618
  https://access.redhat.com/security/cve/CVE-2020-28196
  https://access.redhat.com/security/cve/CVE-2020-29361
  https://access.redhat.com/security/cve/CVE-2020-29362
  https://access.redhat.com/security/cve/CVE-2020-29363
  https://access.redhat.com/security/cve/CVE-2021-3326
  https://access.redhat.com/security/cve/CVE-2021-3449
  https://access.redhat.com/security/cve/CVE-2021-3450
  https://access.redhat.com/security/cve/CVE-2021-20305
  https://access.redhat.com/security/cve/CVE-2021-25736
  https://access.redhat.com/security/cve/CVE-2021-27219
  https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.