- Issued:
- 2020-12-21
- Updated:
- 2020-12-21
RHSA-2020:5615 - Security Advisory
Synopsis
Important: OpenShift Container Platform 4.6.9 packages and security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat OpenShift Container Platform release 4.6.9 is now available with updates to packages and images that fix several bugs.
This release includes a security update for openshift-clients, openvswitch2.13, and python-sushy, which are now available for Red Hat OpenShift Container Platform 4.6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
- lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c (CVE-2015-8011)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.9. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2020:5614
All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Solution
For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html
Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.
Affected Products
- Red Hat OpenShift Container Platform 4.6 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform 4.6 for RHEL 7 x86_64
- Red Hat OpenShift Container Platform for Power 4.6 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.6 for RHEL 8 s390x
Fixes
- BZ - 1896536 - CVE-2015-8011 lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
- BZ - 1908516 - Placeholder bug for OCP 4.6.0 rpm release
CVEs
Red Hat OpenShift Container Platform 4.6 for RHEL 8
SRPM | |
---|---|
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.src.rpm | SHA-256: 34d35663b6550a950c578083f24aa7733d2a87b4fcdbac4fffe74928fb103912 |
openvswitch2.13-2.13.0-72.el8fdp.src.rpm | SHA-256: 6e21f082e8d31aea9b521c74b2d43edd81f1023a466c070258bba10441fc7896 |
python-sushy-3.5.0-2.20201005161238.74b8111.el8.src.rpm | SHA-256: 089f35aef5faa08dafecc0be060e778627571991e5e28008491f47c71b141630 |
x86_64 | |
network-scripts-openvswitch2.13-2.13.0-72.el8fdp.x86_64.rpm | SHA-256: 013bc7b51a4577c64c2f879b1b0f52bc89dfd36016de2c653ae9a69cdc91d17c |
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64.rpm | SHA-256: 80c6ae86d050b69e8763d665ac00a094b4b1e6b1f7b4fd329c399823654601ff |
openshift-clients-redistributable-4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64.rpm | SHA-256: ca5b00f34c9a09f0524dbf2d92535f755deac4a9049ba5c3f445a95ab5fffdd0 |
openvswitch2.13-2.13.0-72.el8fdp.x86_64.rpm | SHA-256: cc7ca635183715299994fbf4e55fa7c3a7eed8017dc3d462cace247b8dc92fc3 |
openvswitch2.13-debuginfo-2.13.0-72.el8fdp.x86_64.rpm | SHA-256: 6cf89f7a2b6ae7055b50e8896daaece74b153cb3b37ec9eb9a305c2498a7988c |
openvswitch2.13-debugsource-2.13.0-72.el8fdp.x86_64.rpm | SHA-256: dfc62d1dc5ebfd86997af916f541d9e429e025ba45e0aa0816a511595b32334c |
openvswitch2.13-devel-2.13.0-72.el8fdp.x86_64.rpm | SHA-256: d5002100a321ee4aec685b369fe0163f763d276ce21d17205a49013d34c2e6d8 |
openvswitch2.13-test-2.13.0-72.el8fdp.noarch.rpm | SHA-256: b775a2b394b8fcb985e8417598016936e80c8cdd805cf71a91ce6bd4929ae3ad |
python3-openvswitch2.13-2.13.0-72.el8fdp.x86_64.rpm | SHA-256: 88e0c21d33e6e6e982b45dacb23dec78cc1ade893d6c6e8817c104a1419f9d0f |
python3-openvswitch2.13-debuginfo-2.13.0-72.el8fdp.x86_64.rpm | SHA-256: 442cd052fff1faac2dd49ecd0cddb10e60dd4b7b1985405f387b6ad28e89a7e2 |
python3-sushy-3.5.0-2.20201005161238.74b8111.el8.noarch.rpm | SHA-256: ebe65827cb03abfcc2a65074890848d24de84d734e47e59fb4d8477f312840f7 |
python3-sushy-tests-3.5.0-2.20201005161238.74b8111.el8.noarch.rpm | SHA-256: f6a6690f0323e3050b878e5d137a14f2ab73f2e3a5760136bdce610d91402d3f |
Red Hat OpenShift Container Platform 4.6 for RHEL 7
SRPM | |
---|---|
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el7.src.rpm | SHA-256: 28b1d867e6ee728ce1916ee6a15754b50a29d40290711291fabd9ad366340ac7 |
x86_64 | |
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64.rpm | SHA-256: 7d5c7cba43b4670600df49c4281de74bb783eba23cd2a6f814b665ba2629095d |
openshift-clients-redistributable-4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64.rpm | SHA-256: c6bdfbc25d4511910e55fdef8c94a865a61091cc848a2d0e97bb46ba41f71c3b |
Red Hat OpenShift Container Platform for Power 4.6 for RHEL 8
SRPM | |
---|---|
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.src.rpm | SHA-256: 34d35663b6550a950c578083f24aa7733d2a87b4fcdbac4fffe74928fb103912 |
openvswitch2.13-2.13.0-72.el8fdp.src.rpm | SHA-256: 6e21f082e8d31aea9b521c74b2d43edd81f1023a466c070258bba10441fc7896 |
python-sushy-3.5.0-2.20201005161238.74b8111.el8.src.rpm | SHA-256: 089f35aef5faa08dafecc0be060e778627571991e5e28008491f47c71b141630 |
ppc64le | |
network-scripts-openvswitch2.13-2.13.0-72.el8fdp.ppc64le.rpm | SHA-256: 38f3e2273d94f847c58fede7efc430875b9bedb46f6fc932223ede7772259500 |
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le.rpm | SHA-256: 6d509b6d04819721174db639ab8f24d64d10e51d73f1cbf856c633bcf03ab57a |
openvswitch2.13-2.13.0-72.el8fdp.ppc64le.rpm | SHA-256: 4076b4f07289aab7ef6b54a38cb108c19f64ec8310f464b6b001e612288e7513 |
openvswitch2.13-debuginfo-2.13.0-72.el8fdp.ppc64le.rpm | SHA-256: 6eaa810f23dcae3a73fc4c46a18e39e97a4835b1aaccb8a58cdb702534848c32 |
openvswitch2.13-debugsource-2.13.0-72.el8fdp.ppc64le.rpm | SHA-256: 138f4bf0e55c8e1a0f590c1de80b210e9b9852b00d02e052f676ee0775be412d |
openvswitch2.13-devel-2.13.0-72.el8fdp.ppc64le.rpm | SHA-256: a80b4e707745537a39b6dcf6f0958e2af0661a2aee606b5f50d70c61608d8ea3 |
openvswitch2.13-test-2.13.0-72.el8fdp.noarch.rpm | SHA-256: b775a2b394b8fcb985e8417598016936e80c8cdd805cf71a91ce6bd4929ae3ad |
python3-openvswitch2.13-2.13.0-72.el8fdp.ppc64le.rpm | SHA-256: e8b0b6675fe1badaeb6997e9dbafa18b953b7fbab2e1daf7b1ecb59593c41240 |
python3-openvswitch2.13-debuginfo-2.13.0-72.el8fdp.ppc64le.rpm | SHA-256: bd79dfe1212d23c46ac062eb0c84b4e7cdb20eea6beba4aece7406ad172e2a88 |
python3-sushy-3.5.0-2.20201005161238.74b8111.el8.noarch.rpm | SHA-256: ebe65827cb03abfcc2a65074890848d24de84d734e47e59fb4d8477f312840f7 |
python3-sushy-tests-3.5.0-2.20201005161238.74b8111.el8.noarch.rpm | SHA-256: f6a6690f0323e3050b878e5d137a14f2ab73f2e3a5760136bdce610d91402d3f |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.6 for RHEL 8
SRPM | |
---|---|
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.src.rpm | SHA-256: 34d35663b6550a950c578083f24aa7733d2a87b4fcdbac4fffe74928fb103912 |
openvswitch2.13-2.13.0-72.el8fdp.src.rpm | SHA-256: 6e21f082e8d31aea9b521c74b2d43edd81f1023a466c070258bba10441fc7896 |
python-sushy-3.5.0-2.20201005161238.74b8111.el8.src.rpm | SHA-256: 089f35aef5faa08dafecc0be060e778627571991e5e28008491f47c71b141630 |
s390x | |
network-scripts-openvswitch2.13-2.13.0-72.el8fdp.s390x.rpm | SHA-256: 63505b8fc0006c912f5efaabac48411a1dfa007b21c18152005cea70c7508ed9 |
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x.rpm | SHA-256: 3c2bbcfccb9f583fc3754298da8327e9a779c656e94fec96677f50e5afd6ccfb |
openvswitch2.13-2.13.0-72.el8fdp.s390x.rpm | SHA-256: ae8f0cab3e560f8fd32b689c90d59c2af722b0930b776d080fcac7b203c863e7 |
openvswitch2.13-debuginfo-2.13.0-72.el8fdp.s390x.rpm | SHA-256: 74ad0381d494d7f0114273639598bca9c856f8b2d071c42c826b9b439ea2acc8 |
openvswitch2.13-debugsource-2.13.0-72.el8fdp.s390x.rpm | SHA-256: 05a14947864480fe0605533f82c0228b3b6b2770ec1b7b5289447aea4b71e990 |
openvswitch2.13-devel-2.13.0-72.el8fdp.s390x.rpm | SHA-256: e00fbbff917e50627053e62736d5feb467efd7186eb60afd23183d28073744cd |
openvswitch2.13-test-2.13.0-72.el8fdp.noarch.rpm | SHA-256: b775a2b394b8fcb985e8417598016936e80c8cdd805cf71a91ce6bd4929ae3ad |
python3-openvswitch2.13-2.13.0-72.el8fdp.s390x.rpm | SHA-256: 7efabe639b518b5123a799d4af0c88a2a7d26ae433f9fed9ed301650845cb9d2 |
python3-openvswitch2.13-debuginfo-2.13.0-72.el8fdp.s390x.rpm | SHA-256: a11724c79d3a5f39d96c1af9695c0aae48f40253a64fbb9bbd6ac1652a56d161 |
python3-sushy-3.5.0-2.20201005161238.74b8111.el8.noarch.rpm | SHA-256: ebe65827cb03abfcc2a65074890848d24de84d734e47e59fb4d8477f312840f7 |
python3-sushy-tests-3.5.0-2.20201005161238.74b8111.el8.noarch.rpm | SHA-256: f6a6690f0323e3050b878e5d137a14f2ab73f2e3a5760136bdce610d91402d3f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.