-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.6.13 bug fix and security update
Advisory ID:       RHSA-2021:0171-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0171
Issue date:        2021-01-25
CVE Names:         CVE-2020-8564 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.6.13 is now available with
updates to packages and images that fix several bugs.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Docker config secrets leaked when file is malformed and
loglevel >= 4 (CVE-2020-8564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.6.13. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2021:0172

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

This update fixes the following bug among others:

* Previously, when the installation program checked to ensure the minimum
25GB disk space was available per node, the validation only checked the
OpenStack flavor and not whether the separate root disk had been attached
from dedicated storage. This caused clusters using a small flavor in
combination with sufficient root disk space to be refused during
installation. This has been fixed by considering the additional root disk
space when validating the required disk space. Now you can successfully
install a cluster with a combination of flavor disk space and root disk
space. (BZ#1899161)

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.13-x86_64

The image digest is
sha256:8a9e40df2a19db4cc51dc8624d54163bef6e88b7d88cc0f577652ba25466e338

(For s390x architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.13-s390x

The image digest is
sha256:3f195baabfd6490da256eec37c1dc3b3a5fad8370015828b3e0c12a2f20e2551

(For ppc64le architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.13-ppc64le

The image digest is
sha256:242da710dde5851b07814df05e927d83cf1ca33a397f869ea99ceaf6e20a4054

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1869634 - [Assisted-4.5] [cluster validation] Cluster has Ready status although DNS domain is not set
1886637 - CVE-2020-8564 kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4
1890231 - [Assisted-4.6] Installed cluster has error message in Update status: Version not found
1891742 - 4.6: OperatorStatusChanged is noisy
1899161 - OpenShift 4.6/OSP install fails when node flavor has less than 25GB, even with dedicated storage
1903586 - kube-scheduler not scheduling pods for certificates not renewed automatically after nodes restoration
1903991 - Failed NTP validations on the cluster after installation completed
1904547 - Bundle images should be persisted to related_image table in registry database but are not
1912564 - p&f: carry 97206: clean up executing request on panic
1913316 - Upgrade from 4.6 to 4.7 stuck due to write /sys/devices/xxxx/block/sda/queue/scheduler: invalid argument
1914892 - Upgrading to 4.6.10 nightly failed with RHEL worker nodes: Failed to find /dev/disk/by-label/root
1915925 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder & base images to be consistent with ART
1916166 - Update csi-driver-nfs builder & base images to be consistent with ART
1916582 - OKD payloads expect to be signed with production keys
1916687 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image
1917014 - test/cmd/builds.sh uses docker.io

5. References:

https://access.redhat.com/security/cve/CVE-2020-8564
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OSaI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0171:01 Moderate: OpenShift Container Platform 4.6.13 bug

Red Hat OpenShift Container Platform release 4.6.13 is now available with updates to packages and images that fix several bugs

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.6.13. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2021:0172
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html
This update fixes the following bug among others:
* Previously, when the installation program checked to ensure the minimum 25GB disk space was available per node, the validation only checked the OpenStack flavor and not whether the separate root disk had been attached from dedicated storage. This caused clusters using a small flavor in combination with sufficient root disk space to be refused during installation. This has been fixed by considering the additional root disk space when validating the required disk space. Now you can successfully install a cluster with a combination of flavor disk space and root disk space. (BZ#1899161)
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.13-x86_64
The image digest is sha256:8a9e40df2a19db4cc51dc8624d54163bef6e88b7d88cc0f577652ba25466e338
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.13-s390x
The image digest is sha256:3f195baabfd6490da256eec37c1dc3b3a5fad8370015828b3e0c12a2f20e2551
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.13-ppc64le
The image digest is sha256:242da710dde5851b07814df05e927d83cf1ca33a397f869ea99ceaf6e20a4054
All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor.



Summary


Solution

For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html
Details on how to access this content are available at - -cli.html.

References

https://access.redhat.com/security/cve/CVE-2020-8564 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2021:0171-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0171
Issued Date: : 2021-01-25
CVE Names: CVE-2020-8564

Topic

Red Hat OpenShift Container Platform release 4.6.13 is now available withupdates to packages and images that fix several bugs.This release also includes a security update for Red Hat OpenShiftContainer Platform 4.6.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1869634 - [Assisted-4.5] [cluster validation] Cluster has Ready status although DNS domain is not set

1886637 - CVE-2020-8564 kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4

1890231 - [Assisted-4.6] Installed cluster has error message in Update status: Version not found

1891742 - 4.6: OperatorStatusChanged is noisy

1899161 - OpenShift 4.6/OSP install fails when node flavor has less than 25GB, even with dedicated storage

1903586 - kube-scheduler not scheduling pods for certificates not renewed automatically after nodes restoration

1903991 - Failed NTP validations on the cluster after installation completed

1904547 - Bundle images should be persisted to related_image table in registry database but are not

1912564 - p&f: carry 97206: clean up executing request on panic

1913316 - Upgrade from 4.6 to 4.7 stuck due to write /sys/devices/xxxx/block/sda/queue/scheduler: invalid argument

1914892 - Upgrading to 4.6.10 nightly failed with RHEL worker nodes: Failed to find /dev/disk/by-label/root

1915925 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder & base images to be consistent with ART

1916166 - Update csi-driver-nfs builder & base images to be consistent with ART

1916582 - OKD payloads expect to be signed with production keys

1916687 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image

1917014 - test/cmd/builds.sh uses docker.io


Related News