Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in OpenShift
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in OpenShift
ID: RHSA-2021:0030-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Enterprise
Datum: Do, 14. Januar 2021, 08:12
Referenzen: https://access.redhat.com/security/cve/CVE-2020-8559
Applikationen: OKD

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.4.32 packages and
security update
Advisory ID: RHSA-2021:0030-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0030
Issue date: 2021-01-13
CVE Names: CVE-2020-8559
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.4.32 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.4 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: compromised node could escalate to cluster level privileges
(CVE-2020-8559)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.4.32. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:0029

All OpenShift Container Platform 4.4 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor.

4. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1851422 - CVE-2020-8559 kubernetes: compromised node could escalate to cluster
level privileges
1913234 - Placeholder bug for OCP 4.4.z rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.4:

Source:
openshift-4.4.0-202012052258.p0.git.0.0fd57a4.el7.src.rpm

ppc64le:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el7.ppc64le.rpm

s390x:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el7.s390x.rpm

x86_64:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.4:

Source:
openshift-4.4.0-202012052258.p0.git.0.0fd57a4.el8.src.rpm

ppc64le:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el8.ppc64le.rpm

s390x:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el8.s390x.rpm

x86_64:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8559
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6q8d
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung