Red Hat 8872 Published by

A Red Hat Advanced Cluster Management 2.2.4 security and bug fix update has been released.



RHSA-2021:2461-01: Moderate: Red Hat Advanced Cluster Management 2.2.4 security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Advanced Cluster Management 2.2.4 security and bug fix update
Advisory ID: RHSA-2021:2461-01
Product: Red Hat ACM
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:2461
Issue date: 2021-06-16
CVE Names: CVE-2016-10228 CVE-2017-14502 CVE-2019-2708
CVE-2019-3842 CVE-2019-9169 CVE-2019-14866
CVE-2019-25013 CVE-2019-25032 CVE-2019-25034
CVE-2019-25035 CVE-2019-25036 CVE-2019-25037
CVE-2019-25038 CVE-2019-25039 CVE-2019-25040
CVE-2019-25041 CVE-2019-25042 CVE-2020-8231
CVE-2020-8284 CVE-2020-8285 CVE-2020-8286
CVE-2020-8648 CVE-2020-8927 CVE-2020-10543
CVE-2020-10878 CVE-2020-12362 CVE-2020-12363
CVE-2020-12364 CVE-2020-13434 CVE-2020-13776
CVE-2020-15358 CVE-2020-24330 CVE-2020-24331
CVE-2020-24332 CVE-2020-24977 CVE-2020-25648
CVE-2020-25692 CVE-2020-26116 CVE-2020-26137
CVE-2020-27170 CVE-2020-27618 CVE-2020-27619
CVE-2020-28196 CVE-2020-28362 CVE-2020-28935
CVE-2020-29361 CVE-2020-29362 CVE-2020-29363
CVE-2021-3114 CVE-2021-3177 CVE-2021-3326
CVE-2021-3347 CVE-2021-3501 CVE-2021-3543
CVE-2021-21309 CVE-2021-21639 CVE-2021-21640
CVE-2021-23336 CVE-2021-25215 CVE-2021-27219
CVE-2021-28092 CVE-2021-28163 CVE-2021-28165
CVE-2021-28918
=====================================================================

1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.2.4 General
Availability
release images, which fix several bugs and security issues.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.2.4 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability
engineers face as they work across a range of public and private cloud
environments.
Clusters and applications are all visible and managed from a single
console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs and security issues. See
the following Release Notes documentation, which will be updated shortly
for
this release, for additional details about this release:

  https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.2/html/release_notes/

Security fixes:

* redisgraph-tls: redis: integer overflow when configurable limit for
maximum supported bulk input size is too big on 32-bit platforms
(CVE-2021-21309)

* console-header-container: nodejs-netmask: improper input validation of
octal input data (CVE-2021-28092)

* console-container: nodejs-is-svg: ReDoS via malicious string
(CVE-2021-28918)

Bug fixes:

* RHACM 2.2.4 images (BZ# 1957254)

* Enabling observability for OpenShift Container Storage with RHACM 2.2 on
OCP 4.7 (BZ#1950832)

* ACM Operator should support using the default route TLS (BZ# 1955270)

* The scrolling bar for search filter does not work properly (BZ# 1956852)

* Limits on Length of MultiClusterObservability Resource Name (BZ# 1959426)

* The proxy setup in install-config.yaml is not worked when IPI installing
with RHACM (BZ# 1960181)

* Unable to make SSH connection to a Bitbucket server (BZ# 1966513)

* Observability Thanos store shard crashing - cannot unmarshall DNS message
(BZ# 1967890)

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

  https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.2/html-single/install/index#installing

4. Bugs fixed (  https://bugzilla.redhat.com/):

1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms
1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string
1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data
1950832 - Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7
1952150 - [DDF] It would be great to see all the options available for the bucket configuration and which attributes are mandatory
1954506 - [DDF] Table does not contain data about 20 clusters. Now it's difficult to estimate CPU usage with larger clusters
1954535 - Reinstall Submariner - No endpoints found on one cluster
1955270 - ACM Operator should support using the default route TLS
1956852 - The scrolling bar for search filter does not work properly
1957254 - RHACM 2.2.4 images
1959426 - Limits on Length of MultiClusterObservability Resource Name
1960181 - The proxy setup in install-config.yaml is not worked when IPI installing with RHACM.
1963128 - [DDF] Please rename this to "Amazon Elastic Kubernetes Service"
1966513 - Unable to make SSH connection to a Bitbucket server
1967357 - [DDF] When I clicked on this yaml, I get a HTTP 404 error.
1967890 - Observability Thanos store shard crashing - cannot unmarshal DNS message

5. References:

  https://access.redhat.com/security/cve/CVE-2016-10228
  https://access.redhat.com/security/cve/CVE-2017-14502
  https://access.redhat.com/security/cve/CVE-2019-2708
  https://access.redhat.com/security/cve/CVE-2019-3842
  https://access.redhat.com/security/cve/CVE-2019-9169
  https://access.redhat.com/security/cve/CVE-2019-14866
  https://access.redhat.com/security/cve/CVE-2019-25013
  https://access.redhat.com/security/cve/CVE-2019-25032
  https://access.redhat.com/security/cve/CVE-2019-25034
  https://access.redhat.com/security/cve/CVE-2019-25035
  https://access.redhat.com/security/cve/CVE-2019-25036
  https://access.redhat.com/security/cve/CVE-2019-25037
  https://access.redhat.com/security/cve/CVE-2019-25038
  https://access.redhat.com/security/cve/CVE-2019-25039
  https://access.redhat.com/security/cve/CVE-2019-25040
  https://access.redhat.com/security/cve/CVE-2019-25041
  https://access.redhat.com/security/cve/CVE-2019-25042
  https://access.redhat.com/security/cve/CVE-2020-8231
  https://access.redhat.com/security/cve/CVE-2020-8284
  https://access.redhat.com/security/cve/CVE-2020-8285
  https://access.redhat.com/security/cve/CVE-2020-8286
  https://access.redhat.com/security/cve/CVE-2020-8648
  https://access.redhat.com/security/cve/CVE-2020-8927
  https://access.redhat.com/security/cve/CVE-2020-10543
  https://access.redhat.com/security/cve/CVE-2020-10878
  https://access.redhat.com/security/cve/CVE-2020-12362
  https://access.redhat.com/security/cve/CVE-2020-12363
  https://access.redhat.com/security/cve/CVE-2020-12364
  https://access.redhat.com/security/cve/CVE-2020-13434
  https://access.redhat.com/security/cve/CVE-2020-13776
  https://access.redhat.com/security/cve/CVE-2020-15358
  https://access.redhat.com/security/cve/CVE-2020-24330
  https://access.redhat.com/security/cve/CVE-2020-24331
  https://access.redhat.com/security/cve/CVE-2020-24332
  https://access.redhat.com/security/cve/CVE-2020-24977
  https://access.redhat.com/security/cve/CVE-2020-25648
  https://access.redhat.com/security/cve/CVE-2020-25692
  https://access.redhat.com/security/cve/CVE-2020-26116
  https://access.redhat.com/security/cve/CVE-2020-26137
  https://access.redhat.com/security/cve/CVE-2020-27170
  https://access.redhat.com/security/cve/CVE-2020-27618
  https://access.redhat.com/security/cve/CVE-2020-27619
  https://access.redhat.com/security/cve/CVE-2020-28196
  https://access.redhat.com/security/cve/CVE-2020-28362
  https://access.redhat.com/security/cve/CVE-2020-28935
  https://access.redhat.com/security/cve/CVE-2020-29361
  https://access.redhat.com/security/cve/CVE-2020-29362
  https://access.redhat.com/security/cve/CVE-2020-29363
  https://access.redhat.com/security/cve/CVE-2021-3114
  https://access.redhat.com/security/cve/CVE-2021-3177
  https://access.redhat.com/security/cve/CVE-2021-3326
  https://access.redhat.com/security/cve/CVE-2021-3347
  https://access.redhat.com/security/cve/CVE-2021-3501
  https://access.redhat.com/security/cve/CVE-2021-3543
  https://access.redhat.com/security/cve/CVE-2021-21309
  https://access.redhat.com/security/cve/CVE-2021-21639
  https://access.redhat.com/security/cve/CVE-2021-21640
  https://access.redhat.com/security/cve/CVE-2021-23336
  https://access.redhat.com/security/cve/CVE-2021-25215
  https://access.redhat.com/security/cve/CVE-2021-27219
  https://access.redhat.com/security/cve/CVE-2021-28092
  https://access.redhat.com/security/cve/CVE-2021-28163
  https://access.redhat.com/security/cve/CVE-2021-28165
  https://access.redhat.com/security/cve/CVE-2021-28918
  https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.