Moderate: OpenShift Container Platform 3.11 security update

Synopsis

Moderate: OpenShift Container Platform 3.11 security update

Type/Severity

Security Advisory: Moderate

Topic

An update for atomic-openshift, atomic-openshift-web-console, and cri-o is now available for Red Hat OpenShift Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

  • cri-o: A flaw was found in cri-o that can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. (CVE-2019-14891)
  • nodejs-minimist: Prototype pollution allows adding or modifying properties of Object.prototype using a `constructor` or `__proto__` payload. (CVE-2020-7598)
  • kubernetes: Use of unbounded 'client' label in apiserver_request_total allows repeated, crafted HTTP requests to exhaust available memory and cause a crash. (CVE-2020-8552)
  • kubernetes: A flaw was found in Kubernetes that allows attackers on adjacent networks to reach services exposed on localhost ports and gain privileges or access confidential information for any services listening on localhost ports that are not protected by authentication. (CVE-2020-8558)
  • proglottis/gpgme: A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. (CVE-2020-8945)
  • openshift/console: A flaw allowed text injection on error pages with a crafted URL. (CVE-2020-10715)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

See the following documentation, which will be updated shortly for release
3.11.z, for important instructions on how to upgrade your cluster and fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

Affected Products

  • Red Hat OpenShift Container Platform 3.11 x86_64
  • Red Hat OpenShift Container Platform for Power 3.11 ppc64le

Fixes

  • BZ - 1767665 - CVE-2020-10715 openshift/console: text injection on error page via crafted url
  • BZ - 1772280 - CVE-2019-14891 cri-o: infra container reparented to systemd following OOM Killer killing it's conmon
  • BZ - 1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
  • BZ - 1797909 - CVE-2020-8552 kubernetes: Use of unbounded 'client' label in apiserver_request_total allows for memory exhaustion
  • BZ - 1813344 - CVE-2020-7598 nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload
  • BZ - 1843358 - CVE-2020-8558 kubernetes: node localhost services reachable via martian packets

CVEs

References