CWE
190
Advisory Published

RHSA-2021:3925: Important: Red Hat Advanced Cluster Management 2.3.3 bug fix, security, and image updates

First published: Tue Oct 19 2021(Updated: )

Red Hat Advanced Cluster Management for Kubernetes 2.3.3 images<br>Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with<br>security policy built in.<br>This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and provide security updates. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:<br><a href="https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/" target="_blank">https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/</a> Note: Because Red Hat OpenShift Container Platform version 4.9 was just released, the functional testing of the compatibility between Red Hat Advanced Cluster Management 2.3.3 and Red Hat OpenShift Container Platform version 4.9 is still in progress.<br>Security fixes: <br><li> nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name (CVE-2021-23017)</li> <li> redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)</li> <li> redis: Integer overflow issue with Streams (CVE-2021-32627)</li> <li> redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628)</li> <li> redis: Integer overflow issue with intsets (CVE-2021-32687)</li> <li> redis: Integer overflow issue with strings (CVE-2021-41099)</li> <li> redis: Out of bounds read in lua debugger protocol parser (CVE-2021-32672)</li> <li> redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675)</li> <li> helm: information disclosure vulnerability (CVE-2021-32690)</li> Bug fixes:<br><li> KUBE-API: Support move agent to different cluster in the same namespace (BZ# 1977358)</li> <li> Add columns to the Agent CRD list (BZ# 1977398)</li> <li> ClusterDeployment controller watches all Secrets from all namespaces (BZ# 1986081)</li> <li> RHACM 2.3.3 images (BZ# 1999365)</li> <li> Workaround for Network Manager not supporting nmconnections priority (BZ# 2001294)</li> <li> create cluster page empty in Safary Browser (BZ# 2002280)</li> <li> Compliance state doesn't get updated after fixing the issue causing initially the policy not being able to update the managed object (BZ# 2002667)</li> <li> Overview page displays VMware based managed cluster as other (BZ# 2004188)</li>

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203