Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2555 - Security Advisory
Issued:
2021-07-06
Updated:
2021-07-06

RHSA-2021:2555 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.7.19 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.7.19 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.19. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2021:2554

Security Fix(es):

  • polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync() (CVE-2021-3560)
  • dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

Solution

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.7 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.7 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.7 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.7 for RHEL 8 s390x

Fixes

  • BZ - 1961710 - CVE-2021-3560 polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync()
  • BZ - 1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient
  • BZ - 1976688 - Placeholder bug for OCP 4.7.0 rpm release

CVEs

  • CVE-2021-3560
  • CVE-2021-25217

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.7 for RHEL 8

SRPM
cri-o-1.20.3-6.rhaos4.7.git0d0f863.el8.src.rpm SHA-256: dbc839f43a2d55653d93d517d9d3ae0c2ce2579513628db97dad91a470651cf0
dhcp-4.3.6-41.el8_3.1.src.rpm SHA-256: b8f55c5d5dd3c8ba793a6a97297d758b41e8da90baec21bc334d4fd6e2d812f1
openshift-clients-4.7.0-202106252127.p0.git.8b4b094.el8.src.rpm SHA-256: 2bc7d0f87effce5e7b687781e164b91a107809cdc3de650ab54bb585251c7a95
openshift-kuryr-4.7.0-202106232224.p0.git.c7654fb.el8.src.rpm SHA-256: fde1b3079d864cca79c231d865b3845af83ad7718ae9a2b0734c44acbcec7864
polkit-0.115-11.el8_3.2.src.rpm SHA-256: 3b3ef03f9105b1f954db01ad48d453ebaa50db0a89de2fcfbc276abfbf67f9a2
x86_64
cri-o-1.20.3-6.rhaos4.7.git0d0f863.el8.x86_64.rpm SHA-256: 1b5a53e9ee423508064906ee917875928a1532da325dd8c2c021c24e3e7d7490
cri-o-debuginfo-1.20.3-6.rhaos4.7.git0d0f863.el8.x86_64.rpm SHA-256: b269c95177838d2620b50b36c8049e6c07f9fb686c5baf47f33cc27aab24d19f
cri-o-debugsource-1.20.3-6.rhaos4.7.git0d0f863.el8.x86_64.rpm SHA-256: 85ecae86168b622ad0de6166b04677ac3f665e569a3a8822dff90ec1b6079f42
dhcp-client-4.3.6-41.el8_3.1.x86_64.rpm SHA-256: 268b3056504e91624be00d8d064a2ad8fa9b3ac97f18aea48aee9aede53e4c8b
dhcp-client-debuginfo-4.3.6-41.el8_3.1.x86_64.rpm SHA-256: 06a9ebbbd159c797957322d63b0bc0e78148d6613d58aefd8a16719d4ebdda42
dhcp-common-4.3.6-41.el8_3.1.noarch.rpm SHA-256: 93035d362a7d23400e567ed433de5f2862ae481ba607280b6f3565e862603dcc
dhcp-debuginfo-4.3.6-41.el8_3.1.x86_64.rpm SHA-256: 3420b678ae098f20a69158d13e2f7b7328aa60e2af7bef6dc1cb1bc1c9bee7c2
dhcp-debugsource-4.3.6-41.el8_3.1.x86_64.rpm SHA-256: 75de20e664faadccfdee7dfb1179cb22a48cb92686630ea2f77f638d82f98af5
dhcp-libs-4.3.6-41.el8_3.1.x86_64.rpm SHA-256: 492b944180312a53f4adcbfef1cf22cc58ce2d6dfc9e505e1033c3dd3e7a785d
dhcp-libs-debuginfo-4.3.6-41.el8_3.1.x86_64.rpm SHA-256: 3d5168fa5ee4c3bb451f3db0b1ba6e1490d3fb31dfecdfe4cc1695eed19668d9
dhcp-relay-debuginfo-4.3.6-41.el8_3.1.x86_64.rpm SHA-256: 7658f9707d1346db123656a60194a0ed70ed03c05dcda5659a333994a85cd584
dhcp-server-debuginfo-4.3.6-41.el8_3.1.x86_64.rpm SHA-256: 57e72f487c197c33dfb060064c081d278aca2790b9d8b1a831d854c9777291f6
openshift-clients-4.7.0-202106252127.p0.git.8b4b094.el8.x86_64.rpm SHA-256: 7571a5a71732e5306ce3657cf1008effc62788b291cbff3f77834c2b5ecd5bbd
openshift-clients-redistributable-4.7.0-202106252127.p0.git.8b4b094.el8.x86_64.rpm SHA-256: 6fa9d9b9e34511c25d0526b0f627ff492aa488fc54b3a888c1830bd5f0b95fa6
openshift-kuryr-cni-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 5e4bca0edc1c1ce69bb9370ed891187784a075e04da8962c8f329d2fd1a89d02
openshift-kuryr-common-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 751ffb4ad646d1a3ba3a16d40f3b5323da415c2b0a4dccea7cfe83b3e35651f2
openshift-kuryr-controller-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 60f3dfcd36f247e2ed9d629a5f1f6608e7ef07607410b78c44678ada921a02ae
polkit-0.115-11.el8_3.2.x86_64.rpm SHA-256: 91e7f3f7a5f7d807b84b8f52c117068fae8db286e5bf0d86811e1abebeb4525b
polkit-debuginfo-0.115-11.el8_3.2.x86_64.rpm SHA-256: 3e0b0d0bcd96cd16a8d759dbe0399285fda507adc806dc8a4f4624e7fd01f038
polkit-debugsource-0.115-11.el8_3.2.x86_64.rpm SHA-256: dcf9a461d84ce8fd3a564acbc7a0ca652088a66177251ab6e811f07d0ce9f94d
polkit-libs-0.115-11.el8_3.2.x86_64.rpm SHA-256: b7c48c9a7f8d569cec88ac57e292f5f5f8634db9f7026b05d62aee26b26b819d
polkit-libs-debuginfo-0.115-11.el8_3.2.x86_64.rpm SHA-256: 3f75e08283220e617fcd5be100e2a2fcacb8cc38335449fdfefaf85509c14c31
python3-kuryr-kubernetes-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 4e8132baede67724d173a701cc739c91299b2b54dad2e29064221b436140cee6

Red Hat OpenShift Container Platform 4.7 for RHEL 7

SRPM
cri-o-1.20.3-6.rhaos4.7.git0d0f863.el7.src.rpm SHA-256: ae242527f34017b0464e9d9e27162d59a0c6e46b832b65eeacb7b25aff5f840f
openshift-clients-4.7.0-202106252127.p0.git.8b4b094.el7.src.rpm SHA-256: 40c1611d912b5125f02df5c0d9f2ded3b8f20e98cf80bba20fcd2c7c0f9dddf8
x86_64
cri-o-1.20.3-6.rhaos4.7.git0d0f863.el7.x86_64.rpm SHA-256: cac33a5d8b00cc90a6e695c0c53a18e63f73b9067088883c7fd749c877b087c1
cri-o-debuginfo-1.20.3-6.rhaos4.7.git0d0f863.el7.x86_64.rpm SHA-256: f75fb4e66cf98202cb1ff8fd292a0019bf98a2e089ee745cd45858eafd1180ef
openshift-clients-4.7.0-202106252127.p0.git.8b4b094.el7.x86_64.rpm SHA-256: 100b2c82b62e1d2e10fd5cdb452f6e42b0f3293850e686bae633c836ac0510f9
openshift-clients-redistributable-4.7.0-202106252127.p0.git.8b4b094.el7.x86_64.rpm SHA-256: fe6c8c6db8d02e01a3a91b7adb81690d245165c63bd882c9ea18d054acee2efc

Red Hat OpenShift Container Platform for Power 4.7 for RHEL 8

SRPM
cri-o-1.20.3-6.rhaos4.7.git0d0f863.el8.src.rpm SHA-256: dbc839f43a2d55653d93d517d9d3ae0c2ce2579513628db97dad91a470651cf0
openshift-clients-4.7.0-202106252127.p0.git.8b4b094.el8.src.rpm SHA-256: 2bc7d0f87effce5e7b687781e164b91a107809cdc3de650ab54bb585251c7a95
openshift-kuryr-4.7.0-202106232224.p0.git.c7654fb.el8.src.rpm SHA-256: fde1b3079d864cca79c231d865b3845af83ad7718ae9a2b0734c44acbcec7864
ppc64le
cri-o-1.20.3-6.rhaos4.7.git0d0f863.el8.ppc64le.rpm SHA-256: b77af0b97b00fe8a58671b54eb7a83c057b5e2cc6aaad5c24697964ed1de28f5
cri-o-debuginfo-1.20.3-6.rhaos4.7.git0d0f863.el8.ppc64le.rpm SHA-256: 1e0583159e40f3c54f0612f5e97479eaeaf586bcf05e03c4eff9a76d6149b86e
cri-o-debugsource-1.20.3-6.rhaos4.7.git0d0f863.el8.ppc64le.rpm SHA-256: 7192fd93d7dce4a2ce30f645f49d6ee720f002253c6c66f7814f3785d9beb792
openshift-clients-4.7.0-202106252127.p0.git.8b4b094.el8.ppc64le.rpm SHA-256: 764a10c137996521540ba054022e4d4f6d8bccc8d6f8c6a4a71f8784503bca84
openshift-kuryr-cni-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 5e4bca0edc1c1ce69bb9370ed891187784a075e04da8962c8f329d2fd1a89d02
openshift-kuryr-common-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 751ffb4ad646d1a3ba3a16d40f3b5323da415c2b0a4dccea7cfe83b3e35651f2
openshift-kuryr-controller-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 60f3dfcd36f247e2ed9d629a5f1f6608e7ef07607410b78c44678ada921a02ae
python3-kuryr-kubernetes-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 4e8132baede67724d173a701cc739c91299b2b54dad2e29064221b436140cee6

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.7 for RHEL 8

SRPM
cri-o-1.20.3-6.rhaos4.7.git0d0f863.el8.src.rpm SHA-256: dbc839f43a2d55653d93d517d9d3ae0c2ce2579513628db97dad91a470651cf0
openshift-clients-4.7.0-202106252127.p0.git.8b4b094.el8.src.rpm SHA-256: 2bc7d0f87effce5e7b687781e164b91a107809cdc3de650ab54bb585251c7a95
openshift-kuryr-4.7.0-202106232224.p0.git.c7654fb.el8.src.rpm SHA-256: fde1b3079d864cca79c231d865b3845af83ad7718ae9a2b0734c44acbcec7864
s390x
cri-o-1.20.3-6.rhaos4.7.git0d0f863.el8.s390x.rpm SHA-256: 2622fe6b49958d312ea8432d9056f6af75d5174abe87c10d3475cd45796accb5
cri-o-debuginfo-1.20.3-6.rhaos4.7.git0d0f863.el8.s390x.rpm SHA-256: eae2074b3f83b9b1a811a8f4cc47fe081bff13dfd24bb9ca6ca8fe61fd1d3934
cri-o-debugsource-1.20.3-6.rhaos4.7.git0d0f863.el8.s390x.rpm SHA-256: f6a454b91eac73c78fc86c01a71637120f5cf76fd145ce91c254d7fa66f747dc
openshift-clients-4.7.0-202106252127.p0.git.8b4b094.el8.s390x.rpm SHA-256: 1a4cf34bf16a7309221d4f3384409e5a140d084b5dc62ca4429137459e1d34e2
openshift-kuryr-cni-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 5e4bca0edc1c1ce69bb9370ed891187784a075e04da8962c8f329d2fd1a89d02
openshift-kuryr-common-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 751ffb4ad646d1a3ba3a16d40f3b5323da415c2b0a4dccea7cfe83b3e35651f2
openshift-kuryr-controller-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 60f3dfcd36f247e2ed9d629a5f1f6608e7ef07607410b78c44678ada921a02ae
python3-kuryr-kubernetes-4.7.0-202106232224.p0.git.c7654fb.el8.noarch.rpm SHA-256: 4e8132baede67724d173a701cc739c91299b2b54dad2e29064221b436140cee6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility