-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.11.343 security and bug fix update
Advisory ID:       RHSA-2020:5363-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5363
Issue date:        2020-12-16
CVE Names:         CVE-2018-1002102 CVE-2020-8559 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 3.11.343 is now available with
updates to packages and images that fix several bugs.

This release includes a security update for Kubernetes for Red Hat
OpenShift Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: compromised node could escalate to cluster level privileges
(CVE-2020-8559)

* kubernetes: improper validation of URL redirection in the Kubernetes API
server allows an attacker-controlled Kubelet to redirect API server
requests from streaming endpoints (CVE-2018-1002102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.11.343. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2020:5362

All OpenShift Container Platform 3.11 users are advised to upgrade to these
updated packages and images.

4. Solution:

See the following documentation, which will be updated shortly for release
3.11.343, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1784602 - CVE-2018-1002102 kubernetes: improper validation of URL redirection in the Kubernetes API server allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints
1851422 - CVE-2020-8559 kubernetes: compromised node could escalate to cluster level privileges
1860906 - Setting for openshift_upgrade_nodes_label ignored during upgrade
1880784 - [3.11] - If cafile is not defined in named certificates - components like web console, prometheus will not trust the masterPublicURL
1895445 - [CRI-O] Pleg not healthy due to a unresponding crio when terminationGracePeriod is greater than the PLEG timeout
1896696 - OCP Service missing endpoint annotation openstack.org/kuryr-lbaas-state: causing kuryr controller to constantly crash
1898906 - When scaling replicas to zero, Octavia loadbalancer pool members are not updated accordingly
1899609 - The conditional check 'inventory_hostname in groups['oo_masters']' failed.
1903524 - [3.11] PV backed by FC lun is not being unmounted properly and this leads to IO errors / xfs corruption.

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.346-1.git.1675.f80310c.el7.src.rpm
atomic-openshift-3.11.346-1.git.0.ea10721.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.346-1.git.0.d16fdd8.el7.src.rpm
atomic-openshift-descheduler-3.11.346-1.git.299.eda6813.el7.src.rpm
atomic-openshift-dockerregistry-3.11.346-1.git.481.1a70926.el7.src.rpm
atomic-openshift-metrics-server-3.11.346-1.git.53.f310e77.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.346-1.git.263.335bb76.el7.src.rpm
atomic-openshift-service-idler-3.11.346-1.git.15.35bbcf7.el7.src.rpm
atomic-openshift-web-console-3.11.346-1.git.619.3bb8f35.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.346-1.git.439.d3d1b1e.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.346-1.git.0.c2f0036.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.346-1.git.1062.c498733.el7.src.rpm
golang-github-prometheus-prometheus-3.11.346-1.git.5026.2eafa83.el7.src.rpm
openshift-ansible-3.11.346-1.git.0.f65cc70.el7.src.rpm
openshift-enterprise-autoheal-3.11.346-1.git.218.08313c9.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.346-1.git.379.a389b99.el7.src.rpm
openshift-kuryr-3.11.346-1.git.1478.b99caab.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.346-1.git.0.ea10721.el7.noarch.rpm
atomic-openshift-excluder-3.11.346-1.git.0.ea10721.el7.noarch.rpm
openshift-ansible-3.11.346-1.git.0.f65cc70.el7.noarch.rpm
openshift-ansible-docs-3.11.346-1.git.0.f65cc70.el7.noarch.rpm
openshift-ansible-playbooks-3.11.346-1.git.0.f65cc70.el7.noarch.rpm
openshift-ansible-roles-3.11.346-1.git.0.f65cc70.el7.noarch.rpm
openshift-ansible-test-3.11.346-1.git.0.f65cc70.el7.noarch.rpm
openshift-kuryr-cni-3.11.346-1.git.1478.b99caab.el7.noarch.rpm
openshift-kuryr-common-3.11.346-1.git.1478.b99caab.el7.noarch.rpm
openshift-kuryr-controller-3.11.346-1.git.1478.b99caab.el7.noarch.rpm
python2-kuryr-kubernetes-3.11.346-1.git.1478.b99caab.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.346-1.git.1675.f80310c.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.346-1.git.1675.f80310c.el7.ppc64le.rpm
atomic-openshift-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-clients-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.346-1.git.0.d16fdd8.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.346-1.git.299.eda6813.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-master-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.346-1.git.53.f310e77.el7.ppc64le.rpm
atomic-openshift-node-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.346-1.git.263.335bb76.el7.ppc64le.rpm
atomic-openshift-pod-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.346-1.git.15.35bbcf7.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-tests-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.346-1.git.619.3bb8f35.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.346-1.git.439.d3d1b1e.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.346-1.git.218.08313c9.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.346-1.git.379.a389b99.el7.ppc64le.rpm
prometheus-3.11.346-1.git.5026.2eafa83.el7.ppc64le.rpm
prometheus-alertmanager-3.11.346-1.git.0.c2f0036.el7.ppc64le.rpm
prometheus-node-exporter-3.11.346-1.git.1062.c498733.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.346-1.git.1675.f80310c.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.346-1.git.1675.f80310c.el7.x86_64.rpm
atomic-openshift-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-clients-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.346-1.git.0.d16fdd8.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.346-1.git.299.eda6813.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.11.346-1.git.481.1a70926.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-master-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.346-1.git.53.f310e77.el7.x86_64.rpm
atomic-openshift-node-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.346-1.git.263.335bb76.el7.x86_64.rpm
atomic-openshift-pod-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.346-1.git.15.35bbcf7.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-tests-3.11.346-1.git.0.ea10721.el7.x86_64.rpm
atomic-openshift-web-console-3.11.346-1.git.619.3bb8f35.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.346-1.git.439.d3d1b1e.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.346-1.git.218.08313c9.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.346-1.git.379.a389b99.el7.x86_64.rpm
prometheus-3.11.346-1.git.5026.2eafa83.el7.x86_64.rpm
prometheus-alertmanager-3.11.346-1.git.0.c2f0036.el7.x86_64.rpm
prometheus-node-exporter-3.11.346-1.git.1062.c498733.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1002102
https://access.redhat.com/security/cve/CVE-2020-8559
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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oCnY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5363:01 Moderate: OpenShift Container Platform 3.11.343

Red Hat OpenShift Container Platform release 3.11.343 is now available with updates to packages and images that fix several bugs

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* kubernetes: compromised node could escalate to cluster level privileges (CVE-2020-8559)
* kubernetes: improper validation of URL redirection in the Kubernetes API server allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints (CVE-2018-1002102)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.343. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2020:5362
All OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images.



Summary


Solution

See the following documentation, which will be updated shortly for release 3.11.343, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258.

References

https://access.redhat.com/security/cve/CVE-2018-1002102 https://access.redhat.com/security/cve/CVE-2020-8559 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Container Platform 3.11:
Source: atomic-enterprise-service-catalog-3.11.346-1.git.1675.f80310c.el7.src.rpm atomic-openshift-3.11.346-1.git.0.ea10721.el7.src.rpm atomic-openshift-cluster-autoscaler-3.11.346-1.git.0.d16fdd8.el7.src.rpm atomic-openshift-descheduler-3.11.346-1.git.299.eda6813.el7.src.rpm atomic-openshift-dockerregistry-3.11.346-1.git.481.1a70926.el7.src.rpm atomic-openshift-metrics-server-3.11.346-1.git.53.f310e77.el7.src.rpm atomic-openshift-node-problem-detector-3.11.346-1.git.263.335bb76.el7.src.rpm atomic-openshift-service-idler-3.11.346-1.git.15.35bbcf7.el7.src.rpm atomic-openshift-web-console-3.11.346-1.git.619.3bb8f35.el7.src.rpm golang-github-openshift-oauth-proxy-3.11.346-1.git.439.d3d1b1e.el7.src.rpm golang-github-prometheus-alertmanager-3.11.346-1.git.0.c2f0036.el7.src.rpm golang-github-prometheus-node_exporter-3.11.346-1.git.1062.c498733.el7.src.rpm golang-github-prometheus-prometheus-3.11.346-1.git.5026.2eafa83.el7.src.rpm openshift-ansible-3.11.346-1.git.0.f65cc70.el7.src.rpm openshift-enterprise-autoheal-3.11.346-1.git.218.08313c9.el7.src.rpm openshift-enterprise-cluster-capacity-3.11.346-1.git.379.a389b99.el7.src.rpm openshift-kuryr-3.11.346-1.git.1478.b99caab.el7.src.rpm
noarch: atomic-openshift-docker-excluder-3.11.346-1.git.0.ea10721.el7.noarch.rpm atomic-openshift-excluder-3.11.346-1.git.0.ea10721.el7.noarch.rpm openshift-ansible-3.11.346-1.git.0.f65cc70.el7.noarch.rpm openshift-ansible-docs-3.11.346-1.git.0.f65cc70.el7.noarch.rpm openshift-ansible-playbooks-3.11.346-1.git.0.f65cc70.el7.noarch.rpm openshift-ansible-roles-3.11.346-1.git.0.f65cc70.el7.noarch.rpm openshift-ansible-test-3.11.346-1.git.0.f65cc70.el7.noarch.rpm openshift-kuryr-cni-3.11.346-1.git.1478.b99caab.el7.noarch.rpm openshift-kuryr-common-3.11.346-1.git.1478.b99caab.el7.noarch.rpm openshift-kuryr-controller-3.11.346-1.git.1478.b99caab.el7.noarch.rpm python2-kuryr-kubernetes-3.11.346-1.git.1478.b99caab.el7.noarch.rpm
ppc64le: atomic-enterprise-service-catalog-3.11.346-1.git.1675.f80310c.el7.ppc64le.rpm atomic-enterprise-service-catalog-svcat-3.11.346-1.git.1675.f80310c.el7.ppc64le.rpm atomic-openshift-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-clients-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-cluster-autoscaler-3.11.346-1.git.0.d16fdd8.el7.ppc64le.rpm atomic-openshift-descheduler-3.11.346-1.git.299.eda6813.el7.ppc64le.rpm atomic-openshift-hyperkube-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-hypershift-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-master-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-metrics-server-3.11.346-1.git.53.f310e77.el7.ppc64le.rpm atomic-openshift-node-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-node-problem-detector-3.11.346-1.git.263.335bb76.el7.ppc64le.rpm atomic-openshift-pod-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-sdn-ovs-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-service-idler-3.11.346-1.git.15.35bbcf7.el7.ppc64le.rpm atomic-openshift-template-service-broker-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-tests-3.11.346-1.git.0.ea10721.el7.ppc64le.rpm atomic-openshift-web-console-3.11.346-1.git.619.3bb8f35.el7.ppc64le.rpm golang-github-openshift-oauth-proxy-3.11.346-1.git.439.d3d1b1e.el7.ppc64le.rpm openshift-enterprise-autoheal-3.11.346-1.git.218.08313c9.el7.ppc64le.rpm openshift-enterprise-cluster-capacity-3.11.346-1.git.379.a389b99.el7.ppc64le.rpm prometheus-3.11.346-1.git.5026.2eafa83.el7.ppc64le.rpm prometheus-alertmanager-3.11.346-1.git.0.c2f0036.el7.ppc64le.rpm prometheus-node-exporter-3.11.346-1.git.1062.c498733.el7.ppc64le.rpm
x86_64: atomic-enterprise-service-catalog-3.11.346-1.git.1675.f80310c.el7.x86_64.rpm atomic-enterprise-service-catalog-svcat-3.11.346-1.git.1675.f80310c.el7.x86_64.rpm atomic-openshift-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-clients-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-clients-redistributable-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-cluster-autoscaler-3.11.346-1.git.0.d16fdd8.el7.x86_64.rpm atomic-openshift-descheduler-3.11.346-1.git.299.eda6813.el7.x86_64.rpm atomic-openshift-dockerregistry-3.11.346-1.git.481.1a70926.el7.x86_64.rpm atomic-openshift-hyperkube-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-hypershift-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-master-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-metrics-server-3.11.346-1.git.53.f310e77.el7.x86_64.rpm atomic-openshift-node-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-node-problem-detector-3.11.346-1.git.263.335bb76.el7.x86_64.rpm atomic-openshift-pod-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-sdn-ovs-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-service-idler-3.11.346-1.git.15.35bbcf7.el7.x86_64.rpm atomic-openshift-template-service-broker-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-tests-3.11.346-1.git.0.ea10721.el7.x86_64.rpm atomic-openshift-web-console-3.11.346-1.git.619.3bb8f35.el7.x86_64.rpm golang-github-openshift-oauth-proxy-3.11.346-1.git.439.d3d1b1e.el7.x86_64.rpm openshift-enterprise-autoheal-3.11.346-1.git.218.08313c9.el7.x86_64.rpm openshift-enterprise-cluster-capacity-3.11.346-1.git.379.a389b99.el7.x86_64.rpm prometheus-3.11.346-1.git.5026.2eafa83.el7.x86_64.rpm prometheus-alertmanager-3.11.346-1.git.0.c2f0036.el7.x86_64.rpm prometheus-node-exporter-3.11.346-1.git.1062.c498733.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5363-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5363
Issued Date: : 2020-12-16
CVE Names: CVE-2018-1002102 CVE-2020-8559

Topic

Red Hat OpenShift Container Platform release 3.11.343 is now available withupdates to packages and images that fix several bugs.This release includes a security update for Kubernetes for Red HatOpenShift Container Platform 3.11.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64


Bugs Fixed

1784602 - CVE-2018-1002102 kubernetes: improper validation of URL redirection in the Kubernetes API server allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints

1851422 - CVE-2020-8559 kubernetes: compromised node could escalate to cluster level privileges

1860906 - Setting for openshift_upgrade_nodes_label ignored during upgrade

1880784 - [3.11] - If cafile is not defined in named certificates - components like web console, prometheus will not trust the masterPublicURL

1895445 - [CRI-O] Pleg not healthy due to a unresponding crio when terminationGracePeriod is greater than the PLEG timeout

1896696 - OCP Service missing endpoint annotation openstack.org/kuryr-lbaas-state: causing kuryr controller to constantly crash

1898906 - When scaling replicas to zero, Octavia loadbalancer pool members are not updated accordingly

1899609 - The conditional check 'inventory_hostname in groups['oo_masters']' failed.

1903524 - [3.11] PV backed by FC lun is not being unmounted properly and this leads to IO errors / xfs corruption.


Related News