Operating System:

[RedHat]

Published:

28 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3581
      OpenShift Container Platform 4.7.36 security and bug fix update
                              28 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.7.36
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Modify Arbitrary Files         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20319  

Reference:         ESB-2021.3552
                   ESB-2021.3580

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3930

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.7.36 security and bug fix update
Advisory ID:       RHSA-2021:3930-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3930
Issue date:        2021-10-27
CVE Names:         CVE-2021-20319 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.7.36 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.7 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.36. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:3931

Security Fix(es):

* coreos-installer: incorrect signature verification on gzip-compressed
install images (CVE-2021-20319)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor

Bug Fix(es):

* Placeholder bug for OCP 4.7.0 rpm release (BZ#2015779)

4. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- - -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2011862 - CVE-2021-20319 coreos-installer: incorrect signature verification on gzip-compressed install images
2015779 - Placeholder bug for OCP 4.7.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.7:

Source:
cri-o-1.20.5-6.rhaos4.7.gitec973a2.el7.src.rpm

x86_64:
cri-o-1.20.5-6.rhaos4.7.gitec973a2.el7.x86_64.rpm
cri-o-debuginfo-1.20.5-6.rhaos4.7.gitec973a2.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.7:

Source:
coreos-installer-0.8.0-4.rhaos4.7.el8.src.rpm
cri-o-1.20.5-6.rhaos4.7.gitec973a2.el8.src.rpm
ironic-images-15.2-20211013.1.el8.src.rpm
openstack-ironic-python-agent-6.4.4-0.20210811101217.48ffbaa.el8.src.rpm

noarch:
ironic-images-15.2-20211013.1.el8.noarch.rpm
ironic-images-all-15.2-20211013.1.el8.noarch.rpm
ironic-images-ipa-ppc64le-15.2-20211013.1.el8.noarch.rpm
ironic-images-ipa-x86_64-15.2-20211013.1.el8.noarch.rpm
openstack-ironic-python-agent-6.4.4-0.20210811101217.48ffbaa.el8.noarch.rpm
python3-ironic-python-agent-6.4.4-0.20210811101217.48ffbaa.el8.noarch.rpm

ppc64le:
coreos-installer-0.8.0-4.rhaos4.7.el8.ppc64le.rpm
coreos-installer-bootinfra-0.8.0-4.rhaos4.7.el8.ppc64le.rpm
coreos-installer-bootinfra-debuginfo-0.8.0-4.rhaos4.7.el8.ppc64le.rpm
coreos-installer-debuginfo-0.8.0-4.rhaos4.7.el8.ppc64le.rpm
coreos-installer-debugsource-0.8.0-4.rhaos4.7.el8.ppc64le.rpm
cri-o-1.20.5-6.rhaos4.7.gitec973a2.el8.ppc64le.rpm
cri-o-debuginfo-1.20.5-6.rhaos4.7.gitec973a2.el8.ppc64le.rpm
cri-o-debugsource-1.20.5-6.rhaos4.7.gitec973a2.el8.ppc64le.rpm

s390x:
coreos-installer-0.8.0-4.rhaos4.7.el8.s390x.rpm
coreos-installer-bootinfra-0.8.0-4.rhaos4.7.el8.s390x.rpm
coreos-installer-bootinfra-debuginfo-0.8.0-4.rhaos4.7.el8.s390x.rpm
coreos-installer-debuginfo-0.8.0-4.rhaos4.7.el8.s390x.rpm
coreos-installer-debugsource-0.8.0-4.rhaos4.7.el8.s390x.rpm
cri-o-1.20.5-6.rhaos4.7.gitec973a2.el8.s390x.rpm
cri-o-debuginfo-1.20.5-6.rhaos4.7.gitec973a2.el8.s390x.rpm
cri-o-debugsource-1.20.5-6.rhaos4.7.gitec973a2.el8.s390x.rpm

x86_64:
coreos-installer-0.8.0-4.rhaos4.7.el8.x86_64.rpm
coreos-installer-bootinfra-debuginfo-0.8.0-4.rhaos4.7.el8.x86_64.rpm
coreos-installer-debuginfo-0.8.0-4.rhaos4.7.el8.x86_64.rpm
coreos-installer-debugsource-0.8.0-4.rhaos4.7.el8.x86_64.rpm
cri-o-1.20.5-6.rhaos4.7.gitec973a2.el8.x86_64.rpm
cri-o-debuginfo-1.20.5-6.rhaos4.7.gitec973a2.el8.x86_64.rpm
cri-o-debugsource-1.20.5-6.rhaos4.7.gitec973a2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20319
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zldQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lX+O
-----END PGP SIGNATURE-----