—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Release of components for Service Telemetry Framework 1.3.3 – Container Images
Advisory ID: RHSA-2021:4582-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4582
Issue date: 2021-11-10
CVE Names: CVE-2019-3842 CVE-2020-13776 CVE-2021-3620
CVE-2021-22922 CVE-2021-22923 CVE-2021-34558
====================================================================
1. Summary:

Release of components for the Service Telemetry Framework

2. Description:

Service Telemetry Framework (STF) provides automated collection of
measurements and data from remote clients, such as Red Hat OpenStack
Platform or third-party nodes. STF then transmits the information to a
centralized, receiving Red Hat OpenShift Container Platform (OCP)
deployment for storage, retrieval, and monitoring.

Security fixes:

* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug fixes:

* STF 1.3.3 now supports OpenShift Container Platform 4.8 as an
installation platform. (BZ#2013268)

* With this update, the servicetelemetrys.infra.watch CRD has a validation
that limits the clouds[].name to 10 characters and alphanumeric to avoid
issues with extra characters in the cloud name and names being too long.
(BZ#2011603)

* Previously, when you installed STF without having Elastic Cloud on
Kubernetes (ECK) Operator installed, the following error message was
returned: “Failed to find exact match for
elasticsearch.k8s.elastic.co/v1beta1.Elasticsearch”. The error was as a
result of Service Telemetry Operator trying to look up information from a
non-existent API interface.

With this update, the Service Telemetry Operator verifies that the API
exists before it attempts to make requests to the API interface that is
provided by ECK. (BZ#1959166)

3. Solution:

The Service Telemetry Framework container image provided by this update can
be downloaded from the Red Hat Container Registry at
registry.access.redhat.com. Installation instructions for your platform are
available at Red Hat Container Catalog. See References.
Dockerfiles and scripts should be amended either to refer to this new image
specifically, or to the latest image generally.

4. Bugs fixed (https://bugzilla.redhat.com/):

1959166 – Service Telemetry Operator can error out if ElasticSearch (ECK) CRD is not installed
1983596 – CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
2011603 – STF multi-cloud setup misinterprets name if a “-” is being used
2013268 – [RFE] Support STF 1.3 on OCP 4.8

5. References:

https://access.redhat.com/security/cve/CVE-2019-3842
https://access.redhat.com/security/cve/CVE-2020-13776
https://access.redhat.com/security/cve/CVE-2021-3620
https://access.redhat.com/security/cve/CVE-2021-22922
https://access.redhat.com/security/cve/CVE-2021-22923
https://access.redhat.com/security/cve/CVE-2021-34558
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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pua3
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Tags: