-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3552
      OpenShift Container Platform 4.9.4 packages and security update
                              27 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.9.4 packages
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Modify Arbitrary Files         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20319  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3934

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.9.4 packages and security update
Advisory ID:       RHSA-2021:3934-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3934
Issue date:        2021-10-26
CVE Names:         CVE-2021-20319 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.9.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.9.4. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:3935

Security Fix(es):

* coreos-installer: incorrect signature verification on gzip-compressed
install images (CVE-2021-20319)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor

4. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster
- - -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2011862 - CVE-2021-20319 coreos-installer: incorrect signature verification on gzip-compressed install images
2015804 - Placeholder bug for OCP 4.9.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.0-89.rhaos4.9.gitd745cab.el7.src.rpm
openshift-4.9.0-202110140556.p0.git.ef241fd.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.22.0-89.rhaos4.9.gitd745cab.el7.x86_64.rpm
cri-o-debuginfo-1.22.0-89.rhaos4.9.gitd745cab.el7.x86_64.rpm
openshift-hyperkube-4.9.0-202110140556.p0.git.ef241fd.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.9:

Source:
coreos-installer-0.10.1-1.rhaos4.9.el8.src.rpm
cri-o-1.22.0-74.rhaos4.9.gitd745cab.el8.src.rpm
openshift-4.9.0-202110140556.p0.git.ef241fd.assembly.stream.el8.src.rpm
openstack-ironic-18.1.1-0.20211006122217.5134847.el8.src.rpm

aarch64:
coreos-installer-0.10.1-1.rhaos4.9.el8.aarch64.rpm
coreos-installer-bootinfra-debuginfo-0.10.1-1.rhaos4.9.el8.aarch64.rpm
coreos-installer-debuginfo-0.10.1-1.rhaos4.9.el8.aarch64.rpm
coreos-installer-debugsource-0.10.1-1.rhaos4.9.el8.aarch64.rpm
cri-o-1.22.0-74.rhaos4.9.gitd745cab.el8.aarch64.rpm
cri-o-debuginfo-1.22.0-74.rhaos4.9.gitd745cab.el8.aarch64.rpm
cri-o-debugsource-1.22.0-74.rhaos4.9.gitd745cab.el8.aarch64.rpm
openshift-hyperkube-4.9.0-202110140556.p0.git.ef241fd.assembly.stream.el8.aarch64.rpm

noarch:
openstack-ironic-api-18.1.1-0.20211006122217.5134847.el8.noarch.rpm
openstack-ironic-common-18.1.1-0.20211006122217.5134847.el8.noarch.rpm
openstack-ironic-conductor-18.1.1-0.20211006122217.5134847.el8.noarch.rpm
python3-ironic-tests-18.1.1-0.20211006122217.5134847.el8.noarch.rpm

ppc64le:
coreos-installer-0.10.1-1.rhaos4.9.el8.ppc64le.rpm
coreos-installer-bootinfra-0.10.1-1.rhaos4.9.el8.ppc64le.rpm
coreos-installer-bootinfra-debuginfo-0.10.1-1.rhaos4.9.el8.ppc64le.rpm
coreos-installer-debuginfo-0.10.1-1.rhaos4.9.el8.ppc64le.rpm
coreos-installer-debugsource-0.10.1-1.rhaos4.9.el8.ppc64le.rpm
cri-o-1.22.0-74.rhaos4.9.gitd745cab.el8.ppc64le.rpm
cri-o-debuginfo-1.22.0-74.rhaos4.9.gitd745cab.el8.ppc64le.rpm
cri-o-debugsource-1.22.0-74.rhaos4.9.gitd745cab.el8.ppc64le.rpm
openshift-hyperkube-4.9.0-202110140556.p0.git.ef241fd.assembly.stream.el8.ppc64le.rpm

s390x:
coreos-installer-0.10.1-1.rhaos4.9.el8.s390x.rpm
coreos-installer-bootinfra-0.10.1-1.rhaos4.9.el8.s390x.rpm
coreos-installer-bootinfra-debuginfo-0.10.1-1.rhaos4.9.el8.s390x.rpm
coreos-installer-debuginfo-0.10.1-1.rhaos4.9.el8.s390x.rpm
coreos-installer-debugsource-0.10.1-1.rhaos4.9.el8.s390x.rpm
cri-o-1.22.0-74.rhaos4.9.gitd745cab.el8.s390x.rpm
cri-o-debuginfo-1.22.0-74.rhaos4.9.gitd745cab.el8.s390x.rpm
cri-o-debugsource-1.22.0-74.rhaos4.9.gitd745cab.el8.s390x.rpm
openshift-hyperkube-4.9.0-202110140556.p0.git.ef241fd.assembly.stream.el8.s390x.rpm

x86_64:
coreos-installer-0.10.1-1.rhaos4.9.el8.x86_64.rpm
coreos-installer-bootinfra-debuginfo-0.10.1-1.rhaos4.9.el8.x86_64.rpm
coreos-installer-debuginfo-0.10.1-1.rhaos4.9.el8.x86_64.rpm
coreos-installer-debugsource-0.10.1-1.rhaos4.9.el8.x86_64.rpm
cri-o-1.22.0-74.rhaos4.9.gitd745cab.el8.x86_64.rpm
cri-o-debuginfo-1.22.0-74.rhaos4.9.gitd745cab.el8.x86_64.rpm
cri-o-debugsource-1.22.0-74.rhaos4.9.gitd745cab.el8.x86_64.rpm
openshift-hyperkube-4.9.0-202110140556.p0.git.ef241fd.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20319
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BgCI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gytS
-----END PGP SIGNATURE-----