-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.5.40 security and bug fix update Advisory ID: RHSA-2021:2057-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:2057 Issue date: 2021-05-26 CVE Names: CVE-2021-30465 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.5.40 is now available with updates to packages and images that fix several bugs. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.5 - ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.5.40. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2021:2056 The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Security Fix(es): * runc: vulnerable to symlink exchange attack (CVE-2021-30465) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.5 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor 4. Solution: For OpenShift Container Platform 4.5 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster - -cli.html 5. Bugs fixed (https://bugzilla.redhat.com/): 1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack 1962453 - Placeholder bug for OCP 4.5.z rpm release 6. Package List: Red Hat OpenShift Container Platform 4.5: Source: openshift-4.5.0-202105121820.p0.git.d8ef5ad.el7.src.rpm runc-1.0.0-74.rhaos4.5.gitd2c3b70.el7.src.rpm ppc64le: openshift-hyperkube-4.5.0-202105121820.p0.git.d8ef5ad.el7.ppc64le.rpm runc-1.0.0-74.rhaos4.5.gitd2c3b70.el7.ppc64le.rpm runc-debuginfo-1.0.0-74.rhaos4.5.gitd2c3b70.el7.ppc64le.rpm s390x: openshift-hyperkube-4.5.0-202105121820.p0.git.d8ef5ad.el7.s390x.rpm runc-1.0.0-74.rhaos4.5.gitd2c3b70.el7.s390x.rpm runc-debuginfo-1.0.0-74.rhaos4.5.gitd2c3b70.el7.s390x.rpm x86_64: openshift-hyperkube-4.5.0-202105121820.p0.git.d8ef5ad.el7.x86_64.rpm runc-1.0.0-74.rhaos4.5.gitd2c3b70.el7.x86_64.rpm runc-debuginfo-1.0.0-74.rhaos4.5.gitd2c3b70.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.5: Source: openshift-4.5.0-202105121820.p0.git.d8ef5ad.el8.src.rpm runc-1.0.0-74.rhaos4.5.gitd2c3b70.el8.src.rpm ppc64le: openshift-hyperkube-4.5.0-202105121820.p0.git.d8ef5ad.el8.ppc64le.rpm runc-1.0.0-74.rhaos4.5.gitd2c3b70.el8.ppc64le.rpm runc-debuginfo-1.0.0-74.rhaos4.5.gitd2c3b70.el8.ppc64le.rpm runc-debugsource-1.0.0-74.rhaos4.5.gitd2c3b70.el8.ppc64le.rpm s390x: openshift-hyperkube-4.5.0-202105121820.p0.git.d8ef5ad.el8.s390x.rpm runc-1.0.0-74.rhaos4.5.gitd2c3b70.el8.s390x.rpm runc-debuginfo-1.0.0-74.rhaos4.5.gitd2c3b70.el8.s390x.rpm runc-debugsource-1.0.0-74.rhaos4.5.gitd2c3b70.el8.s390x.rpm x86_64: openshift-hyperkube-4.5.0-202105121820.p0.git.d8ef5ad.el8.x86_64.rpm runc-1.0.0-74.rhaos4.5.gitd2c3b70.el8.x86_64.rpm runc-debuginfo-1.0.0-74.rhaos4.5.gitd2c3b70.el8.x86_64.rpm runc-debugsource-1.0.0-74.rhaos4.5.gitd2c3b70.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-30465 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-004 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYK3kptzjgjWX9erEAQhmCBAAi0ICrhVaa5Kad/ZFWEy8cJiELG+I3Jcm uH8+r0K/YcHH4yg/3KOlH4pLh7C0vCuWDnm2BkltValTp6XXAm8Sq6I6G73JG+Jm Z0vkjETHljNwUflanExHutTuFAIu2Hzn0NhLXh4mWz3txTZ8e0YXCt0ZplXl3U34 CiUfHQDRSuwSyKP+ccbMyHiL8ZqcM5ZAAzagA6yot0luwD+7bCqJODuQo2WV6nFj YPnFZRnUYKiAuVggnd6NoiPVhT5SeTudIkn0pIll/bV7EvjDCbFZefeANuffgJNc qF+CuCYFfalHfFEUCIi+9eUc4xirzdtDKaZXbt2IxGGDSudXGJC6DGsJxuZXCOzh AC54GqVGKi3wmxHTGVRKA8Q8aSUstrQxkTT44SeeBsn2MU3u038LYd54igXEdeIa EtTG+yqvAsMJwF36CRO9YYiXf1zfmd6fRKAnRn+IJZ8AALjVYLNjLTuxhUxZ3qmM iDe6iXLSP2SViuuI/co69scCpoEUbwKiuCwTObuf0hnWCdKWs3szWuAF2iRVKvh4 50kyp9aTJKkhcKp7MslGbEg84mwHmfEuBDTAyX1tsNBllB9DO0gX1T1KUVnRu3v1 3vbB8sMgNsExihiZWa2rsQ/nqI/sP8lYGuMlK5Lluvvm0M27nAOTij0J6dRXx/Uf WJ0N+5Z3E8g=BprU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce