Red Hat 8877 Published by

An OpenShift Container Platform 3.11.542 security update has been released.



RHSA-2021:3915-01: Moderate: OpenShift Container Platform 3.11.542 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 3.11.542 security update
Advisory ID: RHSA-2021:3915-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3915
Issue date: 2021-10-28
CVE Names: CVE-2020-8557
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 3.11.542 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Node disk DOS by writing to container /etc/hosts
(CVE-2020-8557)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system is applied.

See the following documentation, which will be updated shortly for release
3.11.542, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

  https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
  https://access.redhat.com/articles/11258.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1835977 - CVE-2020-8557 kubernetes: Node disk DOS by writing to container /etc/hosts
1991537 - Kuryr controller in CrashLoopBackOff due to missing loadbalancer
1995433 - Router generates duplicate STATS_PASSWORD and ROUTER_CIPHERS env variables while running router creation task
2002171 - [Kuryr][3.11] CrashLoopBackOff on starting Kuryr Controller
2002548 - [Kuryr][3.11] Kuryr Controller never becomes ready on large scale environments
2012587 - Travis CI is broken for Python 2.7

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.542-1.git.2e6be86.el7.src.rpm
atomic-openshift-3.11.542-1.git.0.f2fd300.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.542-1.git.99b2acf.el7.src.rpm
atomic-openshift-descheduler-3.11.542-1.git.d435537.el7.src.rpm
atomic-openshift-dockerregistry-3.11.542-1.git.3571208.el7.src.rpm
atomic-openshift-metrics-server-3.11.542-1.git.f8bf728.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.542-1.git.c8f26da.el7.src.rpm
atomic-openshift-service-idler-3.11.542-1.git.39cfc66.el7.src.rpm
atomic-openshift-web-console-3.11.542-1.git.06f1612.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.542-1.git.edebe84.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.542-1.git.13de638.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.542-1.git.609cd20.el7.src.rpm
golang-github-prometheus-prometheus-3.11.542-1.git.99aae51.el7.src.rpm
openshift-ansible-3.11.542-1.git.0.ee1d12e.el7.src.rpm
openshift-enterprise-autoheal-3.11.542-1.git.f2f435d.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.542-1.git.22be164.el7.src.rpm
openshift-kuryr-3.11.542-1.git.707a557.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.542-1.git.0.f2fd300.el7.noarch.rpm
atomic-openshift-excluder-3.11.542-1.git.0.f2fd300.el7.noarch.rpm
openshift-ansible-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-ansible-docs-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-ansible-playbooks-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-ansible-roles-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-ansible-test-3.11.542-1.git.0.ee1d12e.el7.noarch.rpm
openshift-kuryr-cni-3.11.542-1.git.707a557.el7.noarch.rpm
openshift-kuryr-common-3.11.542-1.git.707a557.el7.noarch.rpm
openshift-kuryr-controller-3.11.542-1.git.707a557.el7.noarch.rpm
python2-kuryr-kubernetes-3.11.542-1.git.707a557.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.542-1.git.2e6be86.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.542-1.git.2e6be86.el7.ppc64le.rpm
atomic-openshift-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-clients-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.542-1.git.99b2acf.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.542-1.git.d435537.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-master-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.542-1.git.f8bf728.el7.ppc64le.rpm
atomic-openshift-node-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.542-1.git.c8f26da.el7.ppc64le.rpm
atomic-openshift-pod-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.542-1.git.39cfc66.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-tests-3.11.542-1.git.0.f2fd300.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.542-1.git.06f1612.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.542-1.git.edebe84.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.542-1.git.f2f435d.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.542-1.git.22be164.el7.ppc64le.rpm
prometheus-3.11.542-1.git.99aae51.el7.ppc64le.rpm
prometheus-alertmanager-3.11.542-1.git.13de638.el7.ppc64le.rpm
prometheus-node-exporter-3.11.542-1.git.609cd20.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.542-1.git.2e6be86.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.542-1.git.2e6be86.el7.x86_64.rpm
atomic-openshift-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-clients-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.542-1.git.99b2acf.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.542-1.git.d435537.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.11.542-1.git.3571208.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-master-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.542-1.git.f8bf728.el7.x86_64.rpm
atomic-openshift-node-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.542-1.git.c8f26da.el7.x86_64.rpm
atomic-openshift-pod-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.542-1.git.39cfc66.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-tests-3.11.542-1.git.0.f2fd300.el7.x86_64.rpm
atomic-openshift-web-console-3.11.542-1.git.06f1612.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.542-1.git.edebe84.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.542-1.git.f2f435d.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.542-1.git.22be164.el7.x86_64.rpm
prometheus-3.11.542-1.git.99aae51.el7.x86_64.rpm
prometheus-alertmanager-3.11.542-1.git.13de638.el7.x86_64.rpm
prometheus-node-exporter-3.11.542-1.git.609cd20.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-8557
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.