-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenShift Container Platform 4.6.8 security and bug fix update Advisory ID: RHSA-2020:5259-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2020:5259 Issue date: 2020-12-14 CVE Names: CVE-2015-8011 CVE-2020-8563 CVE-2020-8564 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.6.8 is now available with updates to packages and images that fix several bugs. This release includes a security update for openshift-enterprise-builder-container for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. This advisory contains the container images for Red Hat OpenShift Container Platform 4.6.8. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2020:5260 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel ease-notes.html You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.8-x86_64 The image digest is sha256:6ddbf56b7f9776c0498f23a54b65a06b3b846c1012200c5609c4bb716b6bdcdf (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.8-s390x The image digest is sha256:d04521dc0000f7eb07aba141589e54dc0f0dae32059055fe0a3f74b437c086b5 (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.8-ppc64le The image digest is sha256:81d023ca732b72e24da1e7354978a3d6e5c1746c4a8e19668a5bbe4e9fb69f82 All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor. 3. Solution: For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -cli.html. 4. Bugs fixed (https://bugzilla.redhat.com/): 1885619 - apiserver tries and fails to log an event when shutting down 1886637 - CVE-2020-8564 kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 1886769 - Attempt to add a worker using bad roodDeviceHint: bmh and machine become Provisioned, no error in status 1887519 - [4.5]kubeletconfig's description will show multiple lines for finalizers when upgrade from 4.4.8->4.5 1887782 - Wrong detection of pending state in VM details 1888467 - Repos should be disabled in -firstboot.service before OS extensions are applied 1888602 - [release 4.6] The poddisruptionbudgets is using the operator service account, instead of gather 1888862 - [4.6] need to pass dual-stack service CIDRs to kube-apiserver in dual-stack cluster 1888910 - Placeholder bug for OCP 4.6.0 extras release 1890232 - Overwrite jenkins-agent-base imagestream 1890614 - Cypress: Fix 'Ensures buttons have discernible text' accesibility violation 1891518 - openshift-object-counts quota is not dynamically updating as the resource is deleted. 1891795 - the authentication operator may spam DeploymentUpdated event endlessly 1892270 - Removing network policy from namespace causes inability to access pods through loadbalancer. 1892382 - OperatorExited, Pending marketplace-operator-... pod for several weeks 1892428 - Clean up dependencies to avoid invalid scan flagging 1892706 - z systems not reporting correct core count in recording rule 1893480 - linuxptp-daemon crash 1893693 - oc describe route SIGSEGV 1893879 - operator install authentication: Authentication require functional ingress which requires at least one schedulable and ready node 1893909 - Project link should be removed from Application Details page, since it is inaccurate (Application Stages) 1893969 - oauth-proxy repository should run tests 1893977 - node-ca pod become unable to work after OCP upgrade if using taints feature 1894345 - oauth-apiserver logs many "[SHOULD NOT HAPPEN] failed to update managedFields for ... OAuthClient ... no corresponding type for oauth.openshift.io/v1, Kind=OAuthClient" 1896370 - Kuryr controller continuously restarting due to unable to clean up Network Policy 1896691 - oc must-gather on Windows nodes doesn't collect container runtime logs 1897043 - ordered-values.yaml not honored if values.schema.json provided 1897575 - Scaling new nodes to during configuration change uses old configuration 1898096 - Git links should avoid .git as part of the URL and should not link git:// urls in general 1898269 - [OVN]: `make check` broken on 4.6 1898567 - ovs-configuration.service fails when multiple IPv6 default routes are provided via RAs over the same interface and deployment bootstrap fails 1898595 - Backport request SR-IOV network operator 4.6 --- When adding more than one node selector to the sriovnetworknodepolicy, the cni and the device plugin pods are constantly rebooted 1898831 - kcm operator shall pass --allocate-node-cidrsúlse to kcm for ovn-kube and openshift-sdn cluster 1898875 - Remove TechPreview Badge from Monitoring 1899176 - [4.6.z] bump the RHCOS boot images for 4.6.z 1899190 - Installation fails with "cannot go from state 'deploy failed' to state 'manageable'" due to eventlet ssl error in IPA agent 1899286 - [4.6.z] Unable to get coreos-installer with --copy-network to work 1899361 - [4.6.z] Ignition config fetch times out too early on OpenStack 1899735 - Machine Config Daemon removes a file although its defined in the dropin 1899747 - When an Install Plan gets deleted, OLM does not create a new one 1900261 - stalld is not restarted after crash 1900270 - configuring webhook token authentication should prevent cluster upgrades 1900562 - NP changes sometimes influence new pods. 1900658 - Can't run container with hostPort on ipv6 cluster 1900666 - Increased etcd fsync latency as of OCP 4.6 1900988 - Prometheus error opening query log file on EBS backed PVC 1901021 - RHCOS 4.6.1 missing ISCSI initiatorname.iscsi ! 1901208 - Nodes goes into NotReady state (VMware) 1901512 - Git clone from private repository fails after upgrade OCP 4.5 to 4.6 1902204 - kuryr-cni cannot start new thread 1902797 - e2e-metal-ipi-ovn-dualstack is failing 1903362 - Additional PVs privisioned over a different dm-X symlink but sharing the same underlying devicePath 1904010 - Ingress controller incorrectly routes traffic to non-ready pods/backends. 1904129 - kuryr tempest plugin test test_ipblock_network_policy_sg_rules fails 1904594 - All application traffic broken due to unexpected load balancer change on 4.6.4 -> 4.6.6 upgrade 5. References: https://access.redhat.com/security/cve/CVE-2015-8011 https://access.redhat.com/security/cve/CVE-2020-8563 https://access.redhat.com/security/cve/CVE-2020-8564 https://access.redhat.com/security/updates/classification/#moderate 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX9dxWtzjgjWX9erEAQjpNRAAhSJbzqKhuVvIt026ohlivFhyC4Mo5V2f 31uRidgrtkxxwr5RJUDA+4YHdk9xjSnd+aZjlAlO667JENUnG/Eu0m5LKqcfEVv5 HWSnrGhevj8p/fJ0kvpycGEBAXmAim1m4sMJP0hqCWSfMbqNtb637f/8nL6p6uik 7LiH/fLlCg87dNLCalzGwQqR7itAsJ0XzjZ62Bdi0jecFUby/B20iBnuVn+dfOY+ 82zoDcEnreMmnH/UPSKUCXW1h5garRRl7X5huiE+qCv0r/a1kjsAyD0NuYRtFdAg 7meyorpFspy4x1Z1gguCQT7QdI7bvyNdIscECYg3Zk8zkcCqPNex8QTJ+tBMo90D YdVRjGPpCVztbVpdW6+l0lSZ2su4TXfXW9JJB2fejXZTgr4YULVtLu3WqiUpqC3K Qs60puY+YsFYTZO/b9mZdKcGq2j+I7fpinANxGKONwt7D40fDaoi8UqGYBc4H49Y cJcH7yBgmvJOF4j82iGzRLpEbRqBnxP6x9XUSYoLo9VWXym82Cj02A+U43tC+e+f QygVavSvmgoqrlxPPQUaPXWYdwFcZGK1GjCWi3MXTyHKCoFVR0zT4nZF0sys2mfW jlz/oxxGaGyWt4f7GKNkmYRe12vg4wt02QiKT2DNHK0kV60Yn38+Qk/alrJpWmuv gsjYVk2xDqI=Q4fi -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce