-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4461
  Red Hat OpenShift Container Storage 4.6 bug fix and enhancement update
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Container Storage 4.6
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16845 CVE-2020-15586 CVE-2020-14040

Reference:         ESB-2020.3488
                   ESB-2020.3073

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5606

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Container Storage 4.6 bug fix and enhancement update
Advisory ID:       RHSA-2020:5606-01
Product:           Red Hat OpenShift Container Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5606
Issue date:        2020-12-17
CVE Names:         CVE-2020-14040 CVE-2020-15586 CVE-2020-16845 
=====================================================================

1. Summary:

An update for mcg is now available for Red Hat OpenShift Container Storage
4.6.0 on RHEL-8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Storage 4.6 on RHEL-8 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Storage is software-defined storage integrated
with and optimized for the Red Hat OpenShift Container Platform. Red Hat
OpenShift Container Storage is a highly scalable, production-grade
persistent storage for stateful applications running in the Red Hat
OpenShift Container Platform. In addition to persistent storage, Red Hat
OpenShift Container Storage provisions a multicloud data management service
with an S3 compatible API.

These updated packages include numerous security fixes, bug fixes, and
enhancements.

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

* golang: data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

These updated packages include numerous bug fixes and enhancements. Users
are
directed to the Red Hat OpenShift Container Storage Release Notes for
information on the most significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_openshift_container_s
torage/4.6/html/4.6_release_notes/index

All Red Hat OpenShift Container Storage users are advised to upgrade to
these
updated packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs

6. Package List:

Red Hat OpenShift Container Storage 4.6 on RHEL-8:

Source:
mcg-5.6.0-39.2279a46.5.6.el8.src.rpm
tini-0.18.0-5.el8.src.rpm

ppc64le:
mcg-5.6.0-39.2279a46.5.6.el8.ppc64le.rpm
tini-0.18.0-5.el8.ppc64le.rpm

s390x:
mcg-5.6.0-39.2279a46.5.6.el8.s390x.rpm
tini-0.18.0-5.el8.s390x.rpm

x86_64:
mcg-5.6.0-39.2279a46.5.6.el8.x86_64.rpm
tini-0.18.0-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=e5tm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX9vug+NLKJtyKPYoAQiYGA/+MoIi8VuTDq1h18gUFhko5am8bk557N3D
54bRDseqiTI4YbtOxY9ORo7an8XJ0Z7QEopVjU5ymLC7IoQz0reDRdchMfNSQ1wQ
bEuuu3ajJFw/5t74D89uBrF98QpOJtDMkhLbFEr0VmU1XVa4gThWUXJi/EhpM9Wa
y4Yl5t2RZVSfEFVR8REW/9dfMPK719Ayz0T8ut8AuygVG43KHXZmBsHdkAkDAh0l
RRiAckOjpK/yX8kRS/MIogDZHEHRgUqEajUGfbSfUUbHDgdqqcM/IKea+V2K/fgt
aiueRaqfJuxRy0k6uFAun4TTNCeOZcX5Xwc2TtoXXLTT8gU9eh3lf38puM5rdKwo
fYfGUMhtutoS9Lfv60Og5m3B43UPQSnonvfsFqhOVo7wwegwoq/7UdVonE1Aa9fp
5wMX7w8Quaz67hXJkyZCSZF5uMbimN+LqOlupl3aFIImGLY08CVmk0kwDpEg+HH6
0cF6z6zTOyyjQlmqUWl1ogZ3sheBNhVCm68u0Afzpv5Hjo76SiaV59VdlgGHN0Ww
NwW6Z8h4kRpJKUC/AeWmrxpxl5rcnEZGa6ZIjkg3+ocfYq0btqzEEXBxSr8sBPUY
8gWnKnfpaicPqsYBfazKATvAFN2YRodk9NfuU8nYEWDIvwmF66OxHBjQrCV91uO6
G1cG0yq1SUY=
=+kOE
-----END PGP SIGNATURE-----