-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenShift Container Platform 4.2.36 openshift security update Advisory ID: RHSA-2020:2594-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2020:2594 Issue date: 2020-07-01 CVE Names: CVE-2020-8555 ==================================================================== 1. Summary: An update for openshift is now available for Red Hat OpenShift Container Platform 4.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.2 - s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information (CVE-2020-8555) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For OpenShift Container Platform 4.2 see the following documentation, which will be updated shortly for release 4.2.36, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.2/updating/updating-cluster - -cli.html. 5. Bugs fixed (https://bugzilla.redhat.com/): 1821583 - CVE-2020-8555 kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information 6. Package List: Red Hat OpenShift Container Platform 4.2: Source: openshift-4.2.36-202006211650.p0.git.0.1fe246f.el7.src.rpm s390x: openshift-hyperkube-4.2.36-202006211650.p0.git.0.1fe246f.el7.s390x.rpm x86_64: openshift-hyperkube-4.2.36-202006211650.p0.git.0.1fe246f.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.2: Source: openshift-4.2.36-202006211650.p0.git.0.1fe246f.el8.src.rpm s390x: openshift-hyperkube-4.2.36-202006211650.p0.git.0.1fe246f.el8.s390x.rpm x86_64: openshift-hyperkube-4.2.36-202006211650.p0.git.0.1fe246f.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-8555 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXvy0c9zjgjWX9erEAQjy8A//ZIw20sS8h7J4t5KV1Z5W3qUmrUgFHkS+ gG9FpmKjdS+NdaIwJdeNXw7MTDWneTme6eJqk1i1lVJkA2Dc/hnI3pwJrf7QLX7s 8vBTBrG+0FLoE2yJ3Hf035EPRiwB05dCft/GLYJ7yN6klOhEyS9IjTMqbUUVE9Zm Jwwl6wT5cT409xPrb+YTDqi685iVcoMTVLLeAx0YrJ7cIwaJlKOyYptu8kcfcPAF 2ZzBwyhWBMJaJuGj+EJPYF6zn/BIYq2jaWrjH+8k59KUnwnzY56w9iwEgCVcXTPq gb1hvqKUFzo55UCqMN3Q2zoNZmSWYNK4cDTWZLDBwCsZmbeTFim8HN8i5gSONDeC l4FPVrlHfrv5y0OTjXEJFLbGbLth67ddiVVnPo/wEkYTjcxuN4QUE456dKNOsY9S hzP+vQHSVdQvXvh8LdOk5XyLHPvVoU3o3BS5Y+pudhy5ND4ZXSZr9h9JeAAh9OcQ apByuBL/JuUAdL4YOrD7GJCEFm+a1dl5oAPnHXgxGj/kYOFCxYw3ZiSRMr+7AqQn yzRJPEcqeAwh4UUWOBZy2hFkErcs65YhCxIVEnv9B0CL8/fVu9xUKpiG51tY3rBx 1ANpLEn44Ztk9OyoJy1rbQj1riiqwshA/k3wNaMtxAC8v+9T6eC2bcgn6q51cmyE Ovjy3q1SoJw=ShMs -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce