QID 770068

QID 770068: Red Hat OpenShift Container Platform 4.6 Security Update (RHSA-2021:0436)

Red Hat openshift container platform is Red Hat's cloud computing kubernetes application platform solution designed for on-premise or private cloud deployments.

Security Fix(es):
  • enhances profile parsing time.
  • fixes excessive resource consumption from the operator.
  • fixes default content image.
  • fixes outdated remediation handling.

Affected Products

  • Red Hat openshift container platform 4.6 for rhel 8 x86_64



Note: The preceding description block is extracted directly from the security advisory. Using automation, we have attempted to clean and format it as much as possible without introducing additional issues.

On successful exploitation, it could allow an attacker to execute code.

  • CVSS V3 rated as Critical - 9.8 severity.
  • CVSS V2 rated as Critical - 9.3 severity.
  • Solution
    Upgrade to the latest packages which contain a patch. Refer to Applying Package Updates to RHEL system for details.

    Refer to Red Hat security advisory RHSA-2021:0436 to address this issue and obtain more information.

    Vendor References

    CVEs related to QID 770068

    CVE-2018-20843 | CVE-2019-1551 | CVE-2019-5018 | CVE-2019-8625 | CVE-2019-8710 | CVE-2019-8720 | CVE-2019-8743 | CVE-2019-8764 | CVE-2019-8766 | CVE-2019-8769 | CVE-2019-8771 | CVE-2019-8782 | CVE-2019-8783 | CVE-2019-8808 | CVE-2019-8811 | CVE-2019-8812 | CVE-2019-8813 | CVE-2019-8814 | CVE-2019-8815 | CVE-2019-8816 | CVE-2019-8819 | CVE-2019-8820 | CVE-2019-8823 | CVE-2019-8835 | CVE-2019-8844 | CVE-2019-8846 | CVE-2019-11068 | CVE-2019-13050 | CVE-2019-13627 | CVE-2019-14889 | CVE-2019-15165 | CVE-2019-15903 | CVE-2019-16168 | CVE-2019-16935 | CVE-2019-18197 | CVE-2019-19221 | CVE-2019-19906 | CVE-2019-19956 | CVE-2019-20218 | CVE-2019-20386 | CVE-2019-20387 | CVE-2019-20388 | CVE-2019-20454 | CVE-2019-20807 | CVE-2019-20907 | CVE-2019-20916 | CVE-2020-1730 | CVE-2020-1751 | CVE-2020-1752 | CVE-2020-1971 | CVE-2020-3862 | CVE-2020-3864 | CVE-2020-3865 | CVE-2020-3867 | CVE-2020-3868 | CVE-2020-3885 | CVE-2020-3894 | CVE-2020-3895 | CVE-2020-3897 | CVE-2020-3899 | CVE-2020-3900 | CVE-2020-3901 | CVE-2020-3902 | CVE-2020-6405 | CVE-2020-7595 | CVE-2020-8177 | CVE-2020-8492 | CVE-2020-9327 | CVE-2020-9802 | CVE-2020-9803 | CVE-2020-9805 | CVE-2020-9806 | CVE-2020-9807 | CVE-2020-9843 | CVE-2020-9850 | CVE-2020-9862 | CVE-2020-9893 | CVE-2020-9894 | CVE-2020-9895 | CVE-2020-9915 | CVE-2020-9925 | CVE-2020-10018 | CVE-2020-10029 | CVE-2020-11793 | CVE-2020-13630 | CVE-2020-13631 | CVE-2020-13632 | CVE-2020-14382 | CVE-2020-14391 | CVE-2020-14422 | CVE-2020-15503 | CVE-2020-24659 | CVE-2020-28362 |
    Software Advisories
    Advisory ID Software Component Link
    RHSA-2021:0436 Red Hat Enterprise Linux CoreOS URL Logo access.redhat.com/errata/RHSA-2021:0436RHSA-2021:0436