what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3915-01

Red Hat Security Advisory 2021-3915-01
Posted Oct 29, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8557
SHA-256 | e4718c4e2ab8095b9dab2857e483cb87aff14977a4e27f91a4bd3aa401c80711

Red Hat Security Advisory 2021-3915-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 3.11.542 security update
Advisory ID: RHSA-2021:3915-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3915
Issue date: 2021-10-28
CVE Names: CVE-2020-8557
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 3.11.542 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Node disk DOS by writing to container /etc/hosts
(CVE-2020-8557)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system is applied.

See the following documentation, which will be updated shortly for release
3.11.542, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1835977 - CVE-2020-8557 kubernetes: Node disk DOS by writing to container /etc/hosts
1991537 - Kuryr controller in CrashLoopBackOff due to missing loadbalancer
1995433 - Router generates duplicate STATS_PASSWORD and ROUTER_CIPHERS env variables while running router creation task
2002171 - [Kuryr][3.11] CrashLoopBackOff on starting Kuryr Controller
2002548 - [Kuryr][3.11] Kuryr Controller never becomes ready on large scale environments
2012587 - Travis CI is broken for Python 2.7

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.542-1.git.2e6be86.el7.src.rpm
atomic-openshift-3.11.542-1.git.0.f2fd300.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.542-1.git.99b2acf.el7.src.rpm
atomic-openshift-descheduler-3.11.542-1.git.d435537.el7.src.rpm
atomic-openshift-dockerregistry-3.11.542-1.git.3571208.el7.src.rpm
atomic-openshift-metrics-server-3.11.542-1.git.f8bf728.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.542-1.git.c8f26da.el7.src.rpm
atomic-openshift-service-idler-3.11.542-1.git.39cfc66.el7.src.rpm
atomic-openshift-web-console-3.11.542-1.git.06f1612.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.542-1.git.edebe84.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.542-1.git.13de638.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.542-1.git.609cd20.el7.src.rpm
golang-github-prometheus-prometheus-3.11.542-1.git.99aae51.el7.src.rpm
openshift-ansible-3.11.542-1.git.0.ee1d12e.el7.src.rpm
openshift-enterprise-autoheal-3.11.542-1.git.f2f435d.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.542-1.git.22be164.el7.src.rpm
openshift-kuryr-3.11.542-1.git.707a557.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.542-1.git.0.f2fd300.el7.noarch.rpm
atomic-openshift-excluder-3.11.542-1.git.0.f2fd300.el7.noarch.rpm
openshift-ansible-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-ansible-docs-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-ansible-playbooks-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-ansible-roles-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-ansible-test-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-kuryr-cni-3.11.542-1.git.707a557.el7.noarch.rpm
openshift-kuryr-common-3.11.542-1.git.707a557.el7.noarch.rpm
openshift-kuryr-controller-3.11.542-1.git.707a557.el7.noarch.rpm
python2-kuryr-kubernetes-3.11.542-1.git.707a557.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.542-1.git.2e6be86.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.542-1.git.2e6be86.el7.ppc64le.rpm
atomic-openshift-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-clients-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.542-1.git.99b2acf.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.542-1.git.d435537.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-master-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.542-1.git.f8bf728.el7.ppc64le.rpm
atomic-openshift-node-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.542-1.git.c8f26da.el7.ppc64le.rpm
atomic-openshift-pod-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.542-1.git.39cfc66.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-tests-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.542-1.git.06f1612.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.542-1.git.edebe84.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.542-1.git.f2f435d.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.542-1.git.22be164.el7.ppc64le.rpm
prometheus-3.11.542-1.git.99aae51.el7.ppc64le.rpm
prometheus-alertmanager-3.11.542-1.git.13de638.el7.ppc64le.rpm
prometheus-node-exporter-3.11.542-1.git.609cd20.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.542-1.git.2e6be86.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.542-1.git.2e6be86.el7.x86_64.rpm
atomic-openshift-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-clients-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.542-1.git.99b2acf.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.542-1.git.d435537.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.11.542-1.git.3571208.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-master-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.542-1.git.f8bf728.el7.x86_64.rpm
atomic-openshift-node-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.542-1.git.c8f26da.el7.x86_64.rpm
atomic-openshift-pod-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.542-1.git.39cfc66.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-tests-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-web-console-3.11.542-1.git.06f1612.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.542-1.git.edebe84.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.542-1.git.f2f435d.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.542-1.git.22be164.el7.x86_64.rpm
prometheus-3.11.542-1.git.99aae51.el7.x86_64.rpm
prometheus-alertmanager-3.11.542-1.git.13de638.el7.x86_64.rpm
prometheus-node-exporter-3.11.542-1.git.609cd20.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8557
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RSmw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close