Red Hat 8877 Published by

An OpenShift Container Platform 4.5.20 packages and golang security update has been released.



RHSA-2020:5119-01: Moderate: OpenShift Container Platform 4.5.20 packages and golang security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.5.20 packages and golang security update
Advisory ID: RHSA-2020:5119-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:5119
Issue date: 2020-11-24
CVE Names: CVE-2020-15586 CVE-2020-16845
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.5.20 is now available with
updates to packages and images that fix several bugs.

This release also includes a security update for golang for Red Hat
OpenShift Container Platform 4.5.20.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.5 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* golang: Data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)
* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.5.20. See the following advisory for the container images for
this release:

  https://access.redhat.com/errata/RHSA-2020:5118

All OpenShift Container Platform 4.5 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
  https://docs.openshift.com/container-platform/4.[y]/updating/updating-clust
er-between-minor.html#understanding-upgrade-channels_updating-cluster-betwe
en-minor.

4. Solution:

For OpenShift Container Platform 4.5 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

  https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel
ease-notes.html

Details on how to access this content are available at
  https://docs.openshift.com/container-platform/4.5/updating/updating-cluster
- -cli.html.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
1897972 - Placeholder bug for OCP 4.5.z rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.5:

Source:
atomic-enterprise-service-catalog-4.5.0-202011121956.p0.git.1808.0eb4933.el7.src.rpm
atomic-openshift-service-idler-4.5.0-202011121956.p0.git.15.cccc412.el7.src.rpm
cri-o-1.18.4-4.rhaos4.5.git6dee389.el7.src.rpm
faq-0.0.6-5.el7.src.rpm
openshift-4.5.0-202011131403.p0.git.0.d153f8f.el7.src.rpm
openshift-ansible-4.5.0-202011121956.p0.git.0.7093c82.el7.src.rpm
openshift-clients-4.5.0-202011121956.p0.git.3609.b4952c1.el7.src.rpm

noarch:
openshift-ansible-4.5.0-202011121956.p0.git.0.7093c82.el7.noarch.rpm
openshift-ansible-test-4.5.0-202011121956.p0.git.0.7093c82.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-4.5.0-202011121956.p0.git.1808.0eb4933.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-4.5.0-202011121956.p0.git.1808.0eb4933.el7.ppc64le.rpm
atomic-openshift-service-idler-4.5.0-202011121956.p0.git.15.cccc412.el7.ppc64le.rpm
cri-o-1.18.4-4.rhaos4.5.git6dee389.el7.ppc64le.rpm
cri-o-debuginfo-1.18.4-4.rhaos4.5.git6dee389.el7.ppc64le.rpm
faq-0.0.6-5.el7.ppc64le.rpm
faq-debuginfo-0.0.6-5.el7.ppc64le.rpm
openshift-clients-4.5.0-202011121956.p0.git.3609.b4952c1.el7.ppc64le.rpm
openshift-hyperkube-4.5.0-202011131403.p0.git.0.d153f8f.el7.ppc64le.rpm

s390x:
atomic-enterprise-service-catalog-4.5.0-202011121956.p0.git.1808.0eb4933.el7.s390x.rpm
atomic-enterprise-service-catalog-svcat-4.5.0-202011121956.p0.git.1808.0eb4933.el7.s390x.rpm
atomic-openshift-service-idler-4.5.0-202011121956.p0.git.15.cccc412.el7.s390x.rpm
cri-o-1.18.4-4.rhaos4.5.git6dee389.el7.s390x.rpm
cri-o-debuginfo-1.18.4-4.rhaos4.5.git6dee389.el7.s390x.rpm
faq-0.0.6-5.el7.s390x.rpm
faq-debuginfo-0.0.6-5.el7.s390x.rpm
openshift-clients-4.5.0-202011121956.p0.git.3609.b4952c1.el7.s390x.rpm
openshift-hyperkube-4.5.0-202011131403.p0.git.0.d153f8f.el7.s390x.rpm

x86_64:
atomic-enterprise-service-catalog-4.5.0-202011121956.p0.git.1808.0eb4933.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-4.5.0-202011121956.p0.git.1808.0eb4933.el7.x86_64.rpm
atomic-openshift-service-idler-4.5.0-202011121956.p0.git.15.cccc412.el7.x86_64.rpm
cri-o-1.18.4-4.rhaos4.5.git6dee389.el7.x86_64.rpm
cri-o-debuginfo-1.18.4-4.rhaos4.5.git6dee389.el7.x86_64.rpm
faq-0.0.6-5.el7.x86_64.rpm
faq-debuginfo-0.0.6-5.el7.x86_64.rpm
openshift-clients-4.5.0-202011121956.p0.git.3609.b4952c1.el7.x86_64.rpm
openshift-clients-redistributable-4.5.0-202011121956.p0.git.3609.b4952c1.el7.x86_64.rpm
openshift-hyperkube-4.5.0-202011131403.p0.git.0.d153f8f.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.5:

Source:
cri-o-1.18.4-4.rhaos4.5.git6dee389.el8.src.rpm
openshift-4.5.0-202011131403.p0.git.0.d153f8f.el8.src.rpm
openshift-clients-4.5.0-202011121956.p0.git.3609.b4952c1.el8.src.rpm

ppc64le:
cri-o-1.18.4-4.rhaos4.5.git6dee389.el8.ppc64le.rpm
cri-o-debuginfo-1.18.4-4.rhaos4.5.git6dee389.el8.ppc64le.rpm
cri-o-debugsource-1.18.4-4.rhaos4.5.git6dee389.el8.ppc64le.rpm
openshift-clients-4.5.0-202011121956.p0.git.3609.b4952c1.el8.ppc64le.rpm
openshift-hyperkube-4.5.0-202011131403.p0.git.0.d153f8f.el8.ppc64le.rpm

s390x:
cri-o-1.18.4-4.rhaos4.5.git6dee389.el8.s390x.rpm
cri-o-debuginfo-1.18.4-4.rhaos4.5.git6dee389.el8.s390x.rpm
cri-o-debugsource-1.18.4-4.rhaos4.5.git6dee389.el8.s390x.rpm
openshift-clients-4.5.0-202011121956.p0.git.3609.b4952c1.el8.s390x.rpm
openshift-hyperkube-4.5.0-202011131403.p0.git.0.d153f8f.el8.s390x.rpm

x86_64:
cri-o-1.18.4-4.rhaos4.5.git6dee389.el8.x86_64.rpm
cri-o-debuginfo-1.18.4-4.rhaos4.5.git6dee389.el8.x86_64.rpm
cri-o-debugsource-1.18.4-4.rhaos4.5.git6dee389.el8.x86_64.rpm
openshift-clients-4.5.0-202011121956.p0.git.3609.b4952c1.el8.x86_64.rpm
openshift-clients-redistributable-4.5.0-202011121956.p0.git.3609.b4952c1.el8.x86_64.rpm
openshift-hyperkube-4.5.0-202011131403.p0.git.0.d153f8f.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-15586
  https://access.redhat.com/security/cve/CVE-2020-16845
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.