[RHSA-2020:2479-01] Moderate: OpenShift Container Platform 3.11 atomic-openshift security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jun 18 21:12:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.11 atomic-openshift security update
Advisory ID:       RHSA-2020:2479-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2479
Issue date:        2020-06-18
CVE Names:         CVE-2017-18367 CVE-2019-11254 CVE-2020-8555 
=====================================================================

1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift
Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments. 

Security Fix(es):

* libseccomp-golang: mishandling of multiple argument rules leading to a
bypass of intended access restrictions (CVE-2017-18367)

* kubernetes: Denial of service in API server via crafted YAML payloads by
authorized users (CVE-2019-11254)

* kubernetes: Server side request forgery (SSRF) in kube-controller-manager
allows users to leak secret information (CVE-2020-8555)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for release
3.11.232, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1706826 - CVE-2017-18367 libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions
1819486 - CVE-2019-11254 kubernetes: Denial of service in API server via crafted YAML payloads by authorized users
1821583 - CVE-2020-8555 kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-openshift-3.11.232-1.git.0.a5bc32f.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.232-1.git.0.a5bc32f.el7.noarch.rpm
atomic-openshift-excluder-3.11.232-1.git.0.a5bc32f.el7.noarch.rpm

ppc64le:
atomic-openshift-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-clients-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-master-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-node-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-pod-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-tests-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm

x86_64:
atomic-openshift-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-clients-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-master-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-node-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-pod-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-tests-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18367
https://access.redhat.com/security/cve/CVE-2019-11254
https://access.redhat.com/security/cve/CVE-2020-8555
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GCDS
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list