what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5614-01

Red Hat Security Advisory 2020-5614-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5614-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15862, CVE-2020-16166, CVE-2020-1971, CVE-2020-27836, CVE-2020-8177
SHA-256 | 778636deea731ea550688f490618437a9bec01f6c8696ff1bfdd7d6d0b4746ba

Red Hat Security Advisory 2020-5614-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.6.9 security and bug fix update
Advisory ID: RHSA-2020:5614-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5614
Issue date: 2020-12-21
CVE Names: CVE-2020-1971 CVE-2020-8177 CVE-2020-15862
CVE-2020-16166 CVE-2020-27836
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.6.9 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* cluster-ingress-operator: changes to loadBalancerSourceRanges overwritten
by operator (CVE-2020-27836)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.6.9. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2020:5615

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

This update fixes the following bugs among others:

* Previously, pre-flight installer validation for OpenShift Container
Platform on OpenStack was performed on the flavor metadata. This could
prevent installations to flavors detected as `baremetal`, which might have
the required capacity to complete the installation. This is usually caused
by OpenStack administrators not setting the appropriate metadata on their
bare metal flavors. Validations are now skipped on flavors detected as
`baremetal`, to prevent incorrect failures from being reported.
(BZ#1889416)

* Previously, there was a broken link on the OperatorHub install page of
the web console, which was intended to reference the cluster monitoring
documentation. This has been fixed. (BZ#1904600)

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.9-x86_64

The image digest is
sha256:43d5c84169a4b3ff307c29d7374f6d69a707de15e9fa90ad352b432f77c0cead

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.9-s390x

The image digest is
sha256:3d77e9b0fd14a5c4d50995bbb17494a02f27a69f2ffa9771b29d112fe084699f

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.9-ppc64le

The image digest is
sha256:0975188e83f8688f97180b408a447b41f492ee35d1dacd43a826b14db7d486e5

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1885442 - Console doesn't load in iOS Safari when using self-signed certificates
1885946 - console-master-e2e-gcp-console test periodically fail due to no Alerts found
1887551 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console
1888165 - [release 4.6] IO doesn't recognize namespaces - 2 resources with the same name in 2 namespaces -> only 1 gets collected
1888650 - Fix CVE-2015-7501 affecting agent-maven-3.5
1888717 - Cypress: Fix 'link-name' accesibility violation
1888721 - ovn-masters stuck in crashloop after scale test
1890993 - Selected Capacity is showing wrong size
1890994 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off
1891427 - CLI does not save login credentials as expected when using the same username in multiple clusters
1891454 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName
1891499 - Other machine config pools do not show during update
1891891 - Wrong detail head on network policy detail page.
1896149 - TLS secrets are not able to edit on console.
1896625 - with Serverless 1.10 version of trigger/subscription/channel/IMC is V1 as latest
1897019 - "Attach to Virtual Machine OS" button should not be visible on old clusters
1897766 - [release-4.6]Incorrect instructions in the Serverless operator and application quick starts
1898172 - installer missing permission definitions for TagResources and UntagResources when installing in existing VPC
1898302 - E2E test: Use KUBEADM_PASSWORD_FILE by default
1898746 - opm index add cannot batch add multiple bundles that use skips
1899056 - Max unavailable and Max surge value are not shown on Deployment Config Details page
1899382 - Remove TechPreview Badge from Eventing in Serverless version 1.11.0
1899728 - overview filesystem utilization of OCP is showing the wrong values
1901110 - pod donut shows incorrect information
1901871 - catalog-operator repeatedly crashes with "runtime error: index out of range [0] with length 0"
1901877 - linuxptp-daemon crash when enable debug log level [release-4.6]
1902029 - [sig-builds][Feature:Builds][valueFrom] process valueFrom in build strategy environment variables should successfully resolve valueFrom in docker build environment variables
1904014 - (release 4.6) Hostsubnet gatherer produces wrong output
1904028 - [release-4.6] The quota controllers should resync on new resources and make progress
1904065 - [release 4.6] [Openstack] HTTP_PROXY setting for NetworkManager-resolv-prepender not working
1904260 - VPA-operator has version: 1.0.0 every build
1904583 - Operator upgrades can delete existing CSV before completion
1904600 - Cluster monitoring documentation link is broken - 404 not found
1905004 - Use new packages for ipa ramdisks
1905230 - Multus errors when cachefile is not found
1905619 - [4.6.z] usbguard extension fails to install because of missing correct protobuf dependency version
1905622 - [Platform] Remove restriction on disk type selection for LocalVolumeSet
1905746 - Subscription manual approval test is flaky
1905903 - Rules in kube-apiserver.rules are taking too long and consuming too much memory for Prometheus to evaluate them
1906267 - CVE-2020-27836 cluster-ingress-operator: changes to loadBalancerSourceRanges overwritten by operator
1906416 - Errant change to lastupdatetime in copied CSV status can trigger runaway csv syncs

5. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/cve/CVE-2020-8177
https://access.redhat.com/security/cve/CVE-2020-15862
https://access.redhat.com/security/cve/CVE-2020-16166
https://access.redhat.com/security/cve/CVE-2020-27836
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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WIGA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close