-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.3.25 openshift-enterprise-hyperkube-container security update
Advisory ID:       RHSA-2020:2441-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2441
Issue date:        2020-06-17
CVE Names:         CVE-2020-8555 CVE-2020-8616 CVE-2020-8617 
====================================================================
1. Summary:

An update for openshift-enterprise-hyperkube-container is now available for
Red Hat OpenShift Container Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: A server side request forgery (SSRF) in the
kube-controller-manager allows certain authorized users to leak up to 500
bytes of arbitrary information from the master's host network
(CVE-2020-8555)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.25, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html

Details on how to access this content are available at
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1821583 - CVE-2020-8555 kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information

5. References:

https://access.redhat.com/security/cve/CVE-2020-8555
https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXup7E9zjgjWX9erEAQhz3w/+MghcFXeMqzS16vChsj7ucxG8RIBclbNj
wfdRpZlH2U8eniNjAObe4iE/gZGC/Rb4mVYHRmaNYms+dPjRVG3q95IEtPIQ1+oA
fZTTa+l3XaElKnXhc3of9qdmkgz1dh9CdHeRa5zTFWfBliM4FpHuzyFeOjB0IVTM
c18kfQinMUCUIHL7z2Uis6vcfbJdyAW1+k/t+0Q0p2HbNL/bBcp8c9ca0w1y5blm
+bu5J+J7tQH6TxbVWIqAFjBnASHfrsgjXcYkBomu08qILo0PhhGbWs3s8CJ9nL/I
ByuVPUIoeCSi3wSc9GuxUZ3GF3Tf96GX1NQC0xJKe+qDzpUVgsyCiVC2herBRAX2
qACWpSns6ByyVpE0EbQtuF4tiealdtVBkLiEx8w3VrbYgqFFuiOMe7yFmm19YJ6Q
35YychyuQiMdfbOeoh+8gh9F8aGgebLR+iNGBKMVIQ93ap34mIVCY+YRQM2g2A8P
w+EVV354DMW1e4+enaJYT62BPO/4CC1ehdnP7gE5qnBBg0ZTPhuGwYLFVWOGbl+p
g7pBIrtbw/hhNkgiNZz9RXjWc1q9hAVqxo3XnPFp/4Fct2oRYPVNsAUncMbnHgPC
I7rP46M7RwgD7MOAow6g8DLF2/kQJ4aLIh/Tvp+MoMggKTE+mjnR2AjOzUB4V2Oc
P3hLuEDorsc=WykC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2441:01 Moderate: OpenShift Container Platform 4.3.25

An update for openshift-enterprise-hyperkube-container is now available for Red Hat OpenShift Container Platform 4.3

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* kubernetes: A server side request forgery (SSRF) in the kube-controller-manager allows certain authorized users to leak up to 500 bytes of arbitrary information from the master's host network (CVE-2020-8555)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.3 see the following documentation, which will be updated shortly for release 4.3.25, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html
Details on how to access this content are available at - -cli.html.

References

https://access.redhat.com/security/cve/CVE-2020-8555 https://access.redhat.com/security/cve/CVE-2020-8616 https://access.redhat.com/security/cve/CVE-2020-8617 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2020:2441-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2441
Issued Date: : 2020-06-17
CVE Names: CVE-2020-8555 CVE-2020-8616 CVE-2020-8617

Topic

An update for openshift-enterprise-hyperkube-container is now available forRed Hat OpenShift Container Platform 4.3.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1821583 - CVE-2020-8555 kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information


Related News