-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0282
      OpenShift Container Platform 4.6.13 bug fix and security update
                              27 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.6.13
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8564  

Reference:         ESB-2020.4407
                   ESB-2020.4383
                   ESB-2020.3699

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0171
   https://access.redhat.com/errata/RHSA-2021:0172

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.6.13 bug fix and security update
Advisory ID:       RHSA-2021:0171-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0171
Issue date:        2021-01-25
CVE Names:         CVE-2020-8564 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.13 is now available with
updates to packages and images that fix several bugs.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Docker config secrets leaked when file is malformed and
loglevel >= 4 (CVE-2020-8564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.6.13. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2021:0172

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

This update fixes the following bug among others:

* Previously, when the installation program checked to ensure the minimum
25GB disk space was available per node, the validation only checked the
OpenStack flavor and not whether the separate root disk had been attached
from dedicated storage. This caused clusters using a small flavor in
combination with sufficient root disk space to be refused during
installation. This has been fixed by considering the additional root disk
space when validating the required disk space. Now you can successfully
install a cluster with a combination of flavor disk space and root disk
space. (BZ#1899161)

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.13-x86_64

The image digest is
sha256:8a9e40df2a19db4cc51dc8624d54163bef6e88b7d88cc0f577652ba25466e338

(For s390x architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.13-s390x

The image digest is
sha256:3f195baabfd6490da256eec37c1dc3b3a5fad8370015828b3e0c12a2f20e2551

(For ppc64le architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.13-ppc64le

The image digest is
sha256:242da710dde5851b07814df05e927d83cf1ca33a397f869ea99ceaf6e20a4054

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1869634 - [Assisted-4.5] [cluster validation] Cluster has Ready status although DNS domain is not set
1886637 - CVE-2020-8564 kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4
1890231 - [Assisted-4.6] Installed cluster has error message in Update status: Version not found
1891742 - 4.6: OperatorStatusChanged is noisy
1899161 - OpenShift 4.6/OSP install fails when node flavor has less than 25GB, even with dedicated storage
1903586 - kube-scheduler not scheduling pods for certificates not renewed automatically after nodes restoration
1903991 - Failed NTP validations on the cluster after installation completed
1904547 - Bundle images should be persisted to related_image table in registry database but are not
1912564 - p&f: carry 97206: clean up executing request on panic
1913316 - Upgrade from 4.6 to 4.7 stuck due to write /sys/devices/xxxx/block/sda/queue/scheduler: invalid argument
1914892 - Upgrading to 4.6.10 nightly failed with RHEL worker nodes: Failed to find /dev/disk/by-label/root
1915925 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder & base images to be consistent with ART
1916166 - Update csi-driver-nfs builder & base images to be consistent with ART
1916582 - OKD payloads expect to be signed with production keys
1916687 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image
1917014 - test/cmd/builds.sh uses docker.io

5. References:

https://access.redhat.com/security/cve/CVE-2020-8564
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OSaI
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.6.13 packages and security update
Advisory ID:       RHSA-2021:0172-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0172
Issue date:        2021-01-25
CVE Names:         CVE-2020-8564 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.13 is now available with
updates to packages and images that fix several bugs.

A security update for cri-o, openshift, openshift-clients, openshift-kuryr,
and skopeo is now also available for Red Hat OpenShift Container Platform
4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Docker config secrets leaked when file is malformed and
loglevel >= 4 (CVE-2020-8564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.13. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:0171

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886637 - CVE-2020-8564 kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4
1917413 - Placeholder bug for OCP 4.6.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-4.6.0-202101160934.p0.git.94242.fc5242e.el7.src.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src.rpm

x86_64:
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64.rpm
openshift-clients-redistributable-4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.1-4.rhaos4.6.git3846aab.el8.src.rpm
openshift-4.6.0-202101160934.p0.git.94242.fc5242e.el8.src.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src.rpm
openshift-kuryr-4.6.0-202101151835.p0.git.2220.40847e5.el8.src.rpm
skopeo-1.1.1-3.rhaos4.6.el8.src.rpm

noarch:
openshift-kuryr-cni-4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch.rpm
openshift-kuryr-common-4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch.rpm
openshift-kuryr-controller-4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch.rpm
python3-kuryr-kubernetes-4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch.rpm

ppc64le:
containers-common-1.1.1-3.rhaos4.6.el8.ppc64le.rpm
cri-o-1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le.rpm
cri-o-debuginfo-1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le.rpm
cri-o-debugsource-1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le.rpm
skopeo-1.1.1-3.rhaos4.6.el8.ppc64le.rpm
skopeo-debuginfo-1.1.1-3.rhaos4.6.el8.ppc64le.rpm
skopeo-debugsource-1.1.1-3.rhaos4.6.el8.ppc64le.rpm
skopeo-tests-1.1.1-3.rhaos4.6.el8.ppc64le.rpm

s390x:
containers-common-1.1.1-3.rhaos4.6.el8.s390x.rpm
cri-o-1.19.1-4.rhaos4.6.git3846aab.el8.s390x.rpm
cri-o-debuginfo-1.19.1-4.rhaos4.6.git3846aab.el8.s390x.rpm
cri-o-debugsource-1.19.1-4.rhaos4.6.git3846aab.el8.s390x.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x.rpm
openshift-hyperkube-4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x.rpm
skopeo-1.1.1-3.rhaos4.6.el8.s390x.rpm
skopeo-debuginfo-1.1.1-3.rhaos4.6.el8.s390x.rpm
skopeo-debugsource-1.1.1-3.rhaos4.6.el8.s390x.rpm
skopeo-tests-1.1.1-3.rhaos4.6.el8.s390x.rpm

x86_64:
containers-common-1.1.1-3.rhaos4.6.el8.x86_64.rpm
cri-o-1.19.1-4.rhaos4.6.git3846aab.el8.x86_64.rpm
cri-o-debuginfo-1.19.1-4.rhaos4.6.git3846aab.el8.x86_64.rpm
cri-o-debugsource-1.19.1-4.rhaos4.6.git3846aab.el8.x86_64.rpm
openshift-clients-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64.rpm
openshift-clients-redistributable-4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64.rpm
skopeo-1.1.1-3.rhaos4.6.el8.x86_64.rpm
skopeo-debuginfo-1.1.1-3.rhaos4.6.el8.x86_64.rpm
skopeo-debugsource-1.1.1-3.rhaos4.6.el8.x86_64.rpm
skopeo-tests-1.1.1-3.rhaos4.6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8564
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bvRP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3tzV
-----END PGP SIGNATURE-----