[RHSA-2020:5260-01] Moderate: OpenShift Container Platform 4.6.8 security and packages update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Dec 14 13:12:26 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.6.8 security and packages update
Advisory ID:       RHSA-2020:5260-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5260
Issue date:        2020-12-14
CVE Names:         CVE-2020-8563 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.8 is now available with
updates to packages and images that fix several bugs.

An update for ironic-images, openshift, openshift-ansible,
openshift-clients, and python-eventlet, cri-o, openshift-kuryr,
python-pyroute2 is now available for Red Hat OpenShift Container Platform
4.6. This release also includes a security update for for Red Hat OpenShift
Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Secret leaks in kube-controller-manager when using vSphere
Provider (CVE-2020-8563)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.8. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2020:5259

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886635 - CVE-2020-8563 kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider
1902559 - Placeholder bug for OCP 4.6.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-4.6.0-202012051246.p0.git.94231.efc9027.el7.src.rpm
openshift-ansible-4.6.0-202011260456.p0.git.0.e7caea2.el7.src.rpm
openshift-clients-4.6.0-202011260456.p0.git.3798.fcf58ff.el7.src.rpm

noarch:
openshift-ansible-4.6.0-202011260456.p0.git.0.e7caea2.el7.noarch.rpm
openshift-ansible-test-4.6.0-202011260456.p0.git.0.e7caea2.el7.noarch.rpm

x86_64:
openshift-clients-4.6.0-202011260456.p0.git.3798.fcf58ff.el7.x86_64.rpm
openshift-clients-redistributable-4.6.0-202011260456.p0.git.3798.fcf58ff.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202012051246.p0.git.94231.efc9027.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.0-26.rhaos4.6.git8a05a29.el8.src.rpm
ironic-images-15.1-20201201.1.el8.src.rpm
openshift-4.6.0-202012051246.p0.git.94231.efc9027.el8.src.rpm
openshift-clients-4.6.0-202011260456.p0.git.3798.fcf58ff.el8.src.rpm
openshift-kuryr-4.6.0-202012042155.p0.git.2216.8a6f6a5.el8.src.rpm
python-eventlet-0.25.2-3.el8ost.src.rpm
python-pyroute2-0.5.13-1.el8ost.src.rpm

noarch:
ironic-images-15.1-20201201.1.el8.noarch.rpm
ironic-images-all-15.1-20201201.1.el8.noarch.rpm
ironic-images-ipa-ppc64le-15.1-20201201.1.el8.noarch.rpm
ironic-images-ipa-x86_64-15.1-20201201.1.el8.noarch.rpm
openshift-kuryr-cni-4.6.0-202012042155.p0.git.2216.8a6f6a5.el8.noarch.rpm
openshift-kuryr-common-4.6.0-202012042155.p0.git.2216.8a6f6a5.el8.noarch.rpm
openshift-kuryr-controller-4.6.0-202012042155.p0.git.2216.8a6f6a5.el8.noarch.rpm
python3-eventlet-0.25.2-3.el8ost.noarch.rpm
python3-kuryr-kubernetes-4.6.0-202012042155.p0.git.2216.8a6f6a5.el8.noarch.rpm
python3-pyroute2-0.5.13-1.el8ost.noarch.rpm

ppc64le:
cri-o-1.19.0-26.rhaos4.6.git8a05a29.el8.ppc64le.rpm
cri-o-debuginfo-1.19.0-26.rhaos4.6.git8a05a29.el8.ppc64le.rpm
cri-o-debugsource-1.19.0-26.rhaos4.6.git8a05a29.el8.ppc64le.rpm
openshift-clients-4.6.0-202011260456.p0.git.3798.fcf58ff.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202012051246.p0.git.94231.efc9027.el8.ppc64le.rpm

s390x:
cri-o-1.19.0-26.rhaos4.6.git8a05a29.el8.s390x.rpm
cri-o-debuginfo-1.19.0-26.rhaos4.6.git8a05a29.el8.s390x.rpm
cri-o-debugsource-1.19.0-26.rhaos4.6.git8a05a29.el8.s390x.rpm
openshift-clients-4.6.0-202011260456.p0.git.3798.fcf58ff.el8.s390x.rpm
openshift-hyperkube-4.6.0-202012051246.p0.git.94231.efc9027.el8.s390x.rpm

x86_64:
cri-o-1.19.0-26.rhaos4.6.git8a05a29.el8.x86_64.rpm
cri-o-debuginfo-1.19.0-26.rhaos4.6.git8a05a29.el8.x86_64.rpm
cri-o-debugsource-1.19.0-26.rhaos4.6.git8a05a29.el8.x86_64.rpm
openshift-clients-4.6.0-202011260456.p0.git.3798.fcf58ff.el8.x86_64.rpm
openshift-clients-redistributable-4.6.0-202011260456.p0.git.3798.fcf58ff.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202012051246.p0.git.94231.efc9027.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8563
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=R5Gu
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list