Lucene search

K
redhatRedHatRHSA-2020:5359
HistoryDec 15, 2020 - 7:49 p.m.

(RHSA-2020:5359) Moderate: OpenShift Container Platform 4.5.23 security and bug fix update

2020-12-1519:49:19
access.redhat.com
49

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.3%

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

Security Fix(es):

  • kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.5.23. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2020:5356

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html

This update fixes the following bug among others:

  • Previously, an OperatorGroup resource with a missing status block in any namespace could cause a runtime error in the web console when installing a new Operator from OperatorHub. The problem has been fixed. (BZ#1896601)

You may download the oc tool and use it to inspect release image metadata as follows:

(For x86_64 architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.23-x86_64

The image digest is sha256:368970a5052e600b467de7ab2868a04cdd6cdb991eb9dfbf3473a199d6fe4a4e

(For s390x architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.23-s390x

The image digest is sha256:c79943d51dfdbf1dcdcdf277172a872468459a4b6759afef2edabe51643f1e54

(For ppc64le architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.23-ppc64le

The image digest is sha256:4cb29729fae2b624d0ca3b246763e7255a0ac626d1972f982b69313cb8b08613

All OpenShift Container Platform 4.5 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.3%