[RHSA-2021:0172-01] Moderate: OpenShift Container Platform 4.6.13 packages and security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 25 19:45:22 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.6.13 packages and security update
Advisory ID:       RHSA-2021:0172-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0172
Issue date:        2021-01-25
CVE Names:         CVE-2020-8564 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.13 is now available with
updates to packages and images that fix several bugs.

A security update for cri-o, openshift, openshift-clients, openshift-kuryr,
and skopeo is now also available for Red Hat OpenShift Container Platform
4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Docker config secrets leaked when file is malformed and
loglevel >= 4 (CVE-2020-8564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.13. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:0171

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886637 - CVE-2020-8564 kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4
1917413 - Placeholder bug for OCP 4.6.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-4.6.0-202101160934.p0.git.94242.fc5242e.el7.src.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src.rpm

x86_64:
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64.rpm
openshift-clients-redistributable-4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.1-4.rhaos4.6.git3846aab.el8.src.rpm
openshift-4.6.0-202101160934.p0.git.94242.fc5242e.el8.src.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src.rpm
openshift-kuryr-4.6.0-202101151835.p0.git.2220.40847e5.el8.src.rpm
skopeo-1.1.1-3.rhaos4.6.el8.src.rpm

noarch:
openshift-kuryr-cni-4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch.rpm
openshift-kuryr-common-4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch.rpm
openshift-kuryr-controller-4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch.rpm
python3-kuryr-kubernetes-4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch.rpm

ppc64le:
containers-common-1.1.1-3.rhaos4.6.el8.ppc64le.rpm
cri-o-1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le.rpm
cri-o-debuginfo-1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le.rpm
cri-o-debugsource-1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le.rpm
skopeo-1.1.1-3.rhaos4.6.el8.ppc64le.rpm
skopeo-debuginfo-1.1.1-3.rhaos4.6.el8.ppc64le.rpm
skopeo-debugsource-1.1.1-3.rhaos4.6.el8.ppc64le.rpm
skopeo-tests-1.1.1-3.rhaos4.6.el8.ppc64le.rpm

s390x:
containers-common-1.1.1-3.rhaos4.6.el8.s390x.rpm
cri-o-1.19.1-4.rhaos4.6.git3846aab.el8.s390x.rpm
cri-o-debuginfo-1.19.1-4.rhaos4.6.git3846aab.el8.s390x.rpm
cri-o-debugsource-1.19.1-4.rhaos4.6.git3846aab.el8.s390x.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x.rpm
openshift-hyperkube-4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x.rpm
skopeo-1.1.1-3.rhaos4.6.el8.s390x.rpm
skopeo-debuginfo-1.1.1-3.rhaos4.6.el8.s390x.rpm
skopeo-debugsource-1.1.1-3.rhaos4.6.el8.s390x.rpm
skopeo-tests-1.1.1-3.rhaos4.6.el8.s390x.rpm

x86_64:
containers-common-1.1.1-3.rhaos4.6.el8.x86_64.rpm
cri-o-1.19.1-4.rhaos4.6.git3846aab.el8.x86_64.rpm
cri-o-debuginfo-1.19.1-4.rhaos4.6.git3846aab.el8.x86_64.rpm
cri-o-debugsource-1.19.1-4.rhaos4.6.git3846aab.el8.x86_64.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64.rpm
openshift-clients-redistributable-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64.rpm
skopeo-1.1.1-3.rhaos4.6.el8.x86_64.rpm
skopeo-debuginfo-1.1.1-3.rhaos4.6.el8.x86_64.rpm
skopeo-debugsource-1.1.1-3.rhaos4.6.el8.x86_64.rpm
skopeo-tests-1.1.1-3.rhaos4.6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8564
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bvRP
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list