Red Hat 8879 Published by

An OpenShift Container Platform 4.4.33 bug fix and security update has been released.



RHSA-2021:0281-01: Important: OpenShift Container Platform 4.4.33 bug fix and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.4.33 bug fix and security update
Advisory ID: RHSA-2021:0281-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:0281
Issue date: 2021-02-03
CVE Names: CVE-2020-2304 CVE-2020-2305 CVE-2020-8559
CVE-2020-8564 CVE-2020-14382 CVE-2020-25681
CVE-2020-25682 CVE-2020-25683 CVE-2020-25684
CVE-2020-25685 CVE-2020-25686 CVE-2020-25687
CVE-2020-25694 CVE-2020-25696 CVE-2021-20182
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.4.33 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* openshift: builder allows read and write of block devices
(CVE-2021-20182)

* kubernetes: Compromised node could escalate to cluster level privileges
(CVE-2020-8559)

* kubernetes: Docker config secrets leaked when file is malformed and
loglevel >= 4 (CVE-2020-8564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.4.33. See the following advisory for the RPM packages for this
release:

  https://access.redhat.com/errata/RHSA-2021:0282

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

  https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

This update fixes the following bugs among others:

* Previously, there were broken connections to the API server that caused
nodes to remain in the NotReady state. Detecting a broken network
connection could take up to 15 minutes, during which the platform would
remain unavailable. This is now fixed by setting the TCP_USER_TIMEOUT
socket option, which controls how long transmitted data can be
unacknowledged before the connection is forcefully closed. (BZ#1907939)

* Previously, the quota controllers only worked on resources retrieved from
the discovery endpoint, which might contain only a fraction of all
resources due to a network error. This is now fixed by having the quota
controllers periodically resync when new resources are observed from the
discovery endpoint. (BZ#1910096)

* Previously, the kuryr-controller was comparing security groups related to
network policies incorrectly. This caused security rules related to a
network policy to be recreated on every minor update of that network
policy. This bug has been fixed, allowing network policy updates that
already have existing rules to be preserved; network policy additions or
deletions are performed, if needed. (BZ#1910221)

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.4.33-x86_64

The image digest is
sha256:a035dddd8a5e5c99484138951ef4aba021799b77eb9046f683a5466c23717738

(For s390x architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.4.33-s390x

The image digest is
sha256:ecc1e5aaf8496dd60a7703562fd6c65541172a56ae9008fce6db5d55e43371dc

(For ppc64le architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.4.33-ppc64le

The image digest is
sha256:567bf8031c80b08e3e56a57e1c8e5b0b01a2f922e01b36ee333f6ab5bff95495

All OpenShift Container Platform 4.4 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
  https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

3. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

  https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
  https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- -cli.html.

4. Bugs fixed (  https://bugzilla.redhat.com/):

1848516 - [4.4] Unresponsive OpenShift 4.4 cluster on Azure (UPI)
1851422 - CVE-2020-8559 kubernetes: compromised node could escalate to cluster level privileges
1886637 - CVE-2020-8564 kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4
1895332 - NP CRD unable to be patched because of missing sg rule ID
1897546 - Backup taken on one master cannot be restored on other masters
1900727 - Using shareProcessNamespace with default pod image leaves unreaped processes
1904413 - (release 4.4) Hostsubnet gatherer produces wrong output
1905891 - genericapiserver library must wait for server.Shutdown
1906484 - Etcd container leaves grep and lsof zombie processes
1907939 - Nodes goes into NotReady state (VMware)
1910096 - [release-4.4] The quota controllers should resync on new resources and make progress
1910221 - kuryr tempest plugin test test_ipblock_network_policy_sg_rules fails
1915110 - CVE-2021-20182 openshift: builder allows read and write of block devices
1916952 - OperatorExited, Pending marketplace-operator-... pod for several weeks
1917416 - e2e: should be able to pull image from docker hub is failing permanently
1918609 - ARO/Azure: excessive pod memory allocation causes node lockup
1918974 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image

5. References:

  https://access.redhat.com/security/cve/CVE-2020-2304
  https://access.redhat.com/security/cve/CVE-2020-2305
  https://access.redhat.com/security/cve/CVE-2020-8559
  https://access.redhat.com/security/cve/CVE-2020-8564
  https://access.redhat.com/security/cve/CVE-2020-14382
  https://access.redhat.com/security/cve/CVE-2020-25681
  https://access.redhat.com/security/cve/CVE-2020-25682
  https://access.redhat.com/security/cve/CVE-2020-25683
  https://access.redhat.com/security/cve/CVE-2020-25684
  https://access.redhat.com/security/cve/CVE-2020-25685
  https://access.redhat.com/security/cve/CVE-2020-25686
  https://access.redhat.com/security/cve/CVE-2020-25687
  https://access.redhat.com/security/cve/CVE-2020-25694
  https://access.redhat.com/security/cve/CVE-2020-25696
  https://access.redhat.com/security/cve/CVE-2021-20182
  https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.