Red Hat 8873 Published by

An ACS 3.64 security and enhancement update has been released.



RHSA-2021:3146-01: Moderate: ACS 3.64 security and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ACS 3.64 security and enhancement update
Advisory ID: RHSA-2021:3146-01
Product: RHACS
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3146
Issue date: 2021-08-11
CVE Names: CVE-2021-27218 CVE-2021-33195 CVE-2021-33197
CVE-2021-33198 CVE-2021-34558
=====================================================================

1. Summary:

Updated images are now available for Red Hat Advanced Cluster Security for
Kubernetes (RHACS).

* Red Hat Product Security has rated this update as having a "Moderate"
security impact.
* A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
links in the references section.

2. Description:

New Features
The release of RHACS 3.64 provides the following new features:

1. You can now use deployment and namespace annotations to define where
RHACS sends the violation notifications when configuring your notifiers
such as Slack, Microsoft Teams, Email, and others.
2. The Red Hat Advanced Cluster Security Operator now supports the ability
to allow users to set the enforcement behavior of the admission controller
as part of their custom resource.
3. RHACS now supports kernel modules for Ubuntu 16.04 LTS with extended
security maintenance (ESM).

Security Fixes
The release of RHACS 3.64 provides the following security fixes:

* golang: `net` lookup functions may return invalid hostnames
(CVE-2021-33195)
* golang: `net/http/httputil` ReverseProxy forwards connection headers if
the first one is empty (CVE-2021-33197)
* golang: `math/big.Rat` may cause panic or an unrecoverable fatal error if
passed inputs with very large exponents (CVE-2021-33198)
* golang: `crypto/tls` certificate of the wrong type is causing TLS client
to panic (CVE-2021-34558)

For more details about the security issues, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
pages in the references section.

System changes
The release of RHACS 3.64 includes the following system changes:

1. RHACS now pre-fixes the optional security context constraint name with
`stackrox` to avoid global naming conflicts.
2. Previously, violations for `port forwards` and `exec` events did not
contain information about the user who performed the action that generated
the events. The violations now include the user context.
3. The cluster init bundles contain the secrets required for internal RHACS
services to communicate with each other. You can delete these to rotate
secrets, which have previously sometimes caused outages. This update
includes a new deletion workflow that warns about the possible impact of
deletion on your environment.
4. The OpenShift compliance operator uses `rpm` only for querying, and it
does not install any packages. Therefore, this update includes a policy
exception for this pod by default to reduce the violations count.

3. Solution:

To take advantage of these new features and changes, please upgrade Red Hat
Advanced Cluster Security for Kubernetes to version 3.64

4. Bugs fixed (  https://bugzilla.redhat.com/):

1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents

5. JIRA issues fixed (  https://issues.jboss.org/):

RHACS-25 - Release RHACS 3.64

6. References:

  https://access.redhat.com/security/cve/CVE-2021-27218
  https://access.redhat.com/security/cve/CVE-2021-33195
  https://access.redhat.com/security/cve/CVE-2021-33197
  https://access.redhat.com/security/cve/CVE-2021-33198
  https://access.redhat.com/security/cve/CVE-2021-34558
  https://docs.openshift.com/acs/release_notes/364-release-notes.html
  https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.