-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenShift Container Platform 4.5.20 bug fix and golang security update Advisory ID: RHSA-2020:5118-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2020:5118 Issue date: 2020-11-24 CVE Names: CVE-2019-20811 CVE-2019-20907 CVE-2020-8177 CVE-2020-8622 CVE-2020-8623 CVE-2020-8624 CVE-2020-14331 CVE-2020-14363 CVE-2020-14422 CVE-2020-15586 CVE-2020-15999 CVE-2020-16845 CVE-2020-25637 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.5.20 is now available with updates to packages and images that fix several bugs. This release includes a security update for golang for Red Hat OpenShift Container Platform 4.5. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * golang: Data race in certain net/http servers including ReverseProxy can lead to DoS (CVE-2020-15586) * golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. This advisory contains the container images for Red Hat OpenShift Container Platform 4.5.20. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2020:5119 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel ease-notes.html This update fixes the following bug among others: * Previously, the Prometheus swagger definition contained a `$ref` property which could not be resolved. This caused a runtime error to occur when using the Prometheus operand creation form. This was fixed by adding a `definitions` property to schema returned by the `definitionFor` helper function so that the `$ref` property can resolve. There are no longer runtime errors when using the Prometheus operand creation form. (BZ#1885228) You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.20-x86_64 The image digest is sha256:78b878986d2d0af6037d637aa63e7b6f80fc8f17d0f0d5b077ac6aca83f792a0 (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.20-s390x The image digest is sha256:372d9aea634d36704d8500a2f940edb3867bfde14c0e5aa19534ea5ac90083d4 (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.20-ppc64le The image digest is sha256:030d8323cce90de6bc7ad4119ebb7f000bde06e742f6923faf76707ffe85634a All OpenShift Container Platform 4.5 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor. 3. Solution: For OpenShift Container Platform 4.5 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster - -cli.html. 4. Bugs fixed (https://bugzilla.redhat.com/): 1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS 1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs 1883268 - remove erroneously specified label drop rules 1885228 - Create Instance of Prometheus from operator returns blank page for non cluster-admin users 1892585 - [release 4.5] cluster-monitoring-operator: Fix bug in reflector not recovering from "Too large resource version" 1893202 - e2e-operator flakes with "TestMetricsAccessible: prometheus returned unexpected results: timed out waiting for the condition" 1893742 - move e2e test off of nfs image from docker.io/gmontero/nfs-server:latest 1894763 - Undiagnosed panic detected in pod 1894782 - OperatorHub generates incorrect RBAC 1895057 - Deleted netnamespace could not be re-created 1896990 - Console shows wrong value for maxUnavailable and maxSurge when set to 0 5. References: https://access.redhat.com/security/cve/CVE-2019-20811 https://access.redhat.com/security/cve/CVE-2019-20907 https://access.redhat.com/security/cve/CVE-2020-8177 https://access.redhat.com/security/cve/CVE-2020-8622 https://access.redhat.com/security/cve/CVE-2020-8623 https://access.redhat.com/security/cve/CVE-2020-8624 https://access.redhat.com/security/cve/CVE-2020-14331 https://access.redhat.com/security/cve/CVE-2020-14363 https://access.redhat.com/security/cve/CVE-2020-14422 https://access.redhat.com/security/cve/CVE-2020-15586 https://access.redhat.com/security/cve/CVE-2020-15999 https://access.redhat.com/security/cve/CVE-2020-16845 https://access.redhat.com/security/cve/CVE-2020-25637 https://access.redhat.com/security/updates/classification/#moderate 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX70EmNzjgjWX9erEAQjKyw/9FHpj1ATeMIYQ4qiLmLWrUbXAegjs8e34 jV56qZWduTX8OFucX6wgoKMFeF8I2JAf3kFGyDAPj1sQ3B1swc1qDkogW4vSGiXg Z6AzKdO7W0Q/eRDCKwkq9qC8nE2l00v6CRhts9XEW8bfQ91SMtfxRhwgeNo03/Jk v+WLah2+s+WzttU5T0f6rS2/LWPp0Znq1hbRbyOvW6j73RnsZZxNYqz0qVuHxcPY tVdPFsq8lTdGtiId/5vEar2rv3xihcmBCV7blBhCI3BGUUilUHGffGJCNH4e9mQF mj2iawCM8LXYv8vwbD4tiO7FmDsFLw3G6y8oVAclMxfpj79Hfote80xJ3k78dYgN Hkyw7OW/RMwxVFembP/1H62k+aQBAN9iQRl0V168fsrlPlnd1nsgus3nsfjTmvzW O5Z6JU8KdqSzdzgtmbF73vFlCy9FW7OTC4dqiNNwZLcC0M9cqVYzapcAFr3WlaOm Tp2CTxNI/6JIF5xanrMmEYVjxOsWytuGMo96p3Cf2y5bXA1AtOF50xa8I7CTX2ls JIHyML/gH23b5duCeoJmfFX9y3NzGJ8vBHycwKbIaBQWKA8rrdl56K8GKxCjiSGZ 0XH4eTKmiirMe7Q98fHZKCWrJsiuMBvvo/oHMGPgKGC6pRiUaqG0eYRlIKDL8cXv xFPWP32IZfg=PWO7 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce