Lucene search

K
redhatRedHatRHSA-2020:5194
HistoryDec 01, 2020 - 10:35 a.m.

(RHSA-2020:5194) Moderate: OpenShift Container Platform 4.5.21 bug fix and security update

2020-12-0110:35:31
access.redhat.com
58

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.026 Low

EPSS

Percentile

90.0%

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

  • kubernetes: compromised node could escalate to cluster level privileges (CVE-2020-8559)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.5.21. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2020:5193

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html

This update fixes the following bug among others:

  • Previously, the Image Registry Operator did not generate the httpSecret when it was empty. This caused the httpSecret to not be set correctly. Now, the Operator generates the httpSecret and uses it for all replicas when the configuration file is created. (BZ#1895856)

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.5.21-x86_64

The image digest is sha256:7684a3daa92827b313a682b3615f2a348a941f8557b5b509b736226f40e01e07

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.5.21-s390x

The image digest is sha256:6e73d6be6b76ac33c715b58bdcc4691469d2813282c0b34cf6918836a4b9f678

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.5.21-ppc64le

The image digest is sha256:168d64a254b218ece47554ff2fc175714d9fcbe8b45136c6d4587fef317bc962

All OpenShift Container Platform 4.5 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.5/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.026 Low

EPSS

Percentile

90.0%