-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4516
      OpenShift Container Platform 4.6.9 security and bug fix update
                             22 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.6.9
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Overwrite Arbitrary Files       -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27836 CVE-2020-16166 CVE-2020-15862
                   CVE-2020-8177 CVE-2020-1971 CVE-2015-8011
                   CVE-2015-7501  

Reference:         ASB-2018.0244
                   ASB-2018.0176
                   ESB-2020.4513
                   ESB-2020.4426.3
                   ESB-2020.4424.2
                   ESB-2020.4423

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5614
   https://access.redhat.com/errata/RHSA-2020:5615

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.6.9 security and bug fix update
Advisory ID:       RHSA-2020:5614-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5614
Issue date:        2020-12-21
CVE Names:         CVE-2020-1971 CVE-2020-8177 CVE-2020-15862 
                   CVE-2020-16166 CVE-2020-27836 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.9 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* cluster-ingress-operator: changes to loadBalancerSourceRanges overwritten
by operator (CVE-2020-27836)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.6.9. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2020:5615

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

This update fixes the following bugs among others:

* Previously, pre-flight installer validation for OpenShift Container
Platform on OpenStack was performed on the flavor metadata. This could
prevent installations to flavors detected as `baremetal`, which might have
the required capacity to complete the installation. This is usually caused
by OpenStack administrators not setting the appropriate metadata on their
bare metal flavors. Validations are now skipped on flavors detected as
`baremetal`, to prevent incorrect failures from being reported.
(BZ#1889416)

* Previously, there was a broken link on the OperatorHub install page of
the web console, which was intended to reference the cluster monitoring
documentation. This has been fixed. (BZ#1904600)

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.9-x86_64

The image digest is
sha256:43d5c84169a4b3ff307c29d7374f6d69a707de15e9fa90ad352b432f77c0cead

(For s390x architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.9-s390x

The image digest is
sha256:3d77e9b0fd14a5c4d50995bbb17494a02f27a69f2ffa9771b29d112fe084699f

(For ppc64le architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.9-ppc64le

The image digest is
sha256:0975188e83f8688f97180b408a447b41f492ee35d1dacd43a826b14db7d486e5

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1885442 - Console doesn't load in iOS Safari when using self-signed certificates
1885946 - console-master-e2e-gcp-console test periodically fail due to no Alerts found
1887551 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console
1888165 - [release 4.6] IO doesn't recognize namespaces - 2 resources with the same name in 2 namespaces -> only 1 gets collected
1888650 - Fix CVE-2015-7501 affecting agent-maven-3.5
1888717 - Cypress:  Fix 'link-name' accesibility violation
1888721 - ovn-masters stuck in crashloop after scale test
1890993 - Selected Capacity is showing wrong size
1890994 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off
1891427 - CLI does not save login credentials as expected when using the same username in multiple clusters
1891454 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName
1891499 - Other machine config pools do not show during update
1891891 - Wrong detail head on network policy detail page.
1896149 - TLS secrets are not able to edit on console.
1896625 - with Serverless 1.10 version of trigger/subscription/channel/IMC is V1 as latest
1897019 - "Attach to Virtual Machine OS" button should not be visible on old clusters
1897766 - [release-4.6]Incorrect instructions in the Serverless operator and application quick starts
1898172 - installer missing permission definitions for TagResources and UntagResources when installing in existing VPC
1898302 - E2E test: Use KUBEADM_PASSWORD_FILE by default
1898746 - opm index add cannot batch add multiple bundles that use skips
1899056 - Max unavailable and Max surge value are not shown on Deployment Config Details page
1899382 - Remove TechPreview Badge from Eventing in Serverless version 1.11.0
1899728 - overview filesystem utilization of OCP is showing the wrong values
1901110 - pod donut shows incorrect information
1901871 - catalog-operator repeatedly crashes with "runtime error: index out of range [0] with length 0"
1901877 - linuxptp-daemon crash when enable debug log level [release-4.6]
1902029 - [sig-builds][Feature:Builds][valueFrom] process valueFrom in build strategy environment variables  should successfully resolve valueFrom in docker build environment variables
1904014 - (release 4.6) Hostsubnet gatherer produces wrong output
1904028 - [release-4.6] The quota controllers should resync on new resources and make progress
1904065 - [release 4.6] [Openstack] HTTP_PROXY setting for NetworkManager-resolv-prepender not working
1904260 - VPA-operator has version: 1.0.0 every build
1904583 - Operator upgrades can delete existing CSV before completion
1904600 - Cluster monitoring documentation link is broken - 404 not found
1905004 - Use new packages for ipa ramdisks
1905230 - Multus errors when cachefile is not found
1905619 - [4.6.z] usbguard extension fails to install because of missing correct protobuf dependency version
1905622 - [Platform] Remove restriction on disk type selection for LocalVolumeSet
1905746 - Subscription manual approval test is flaky
1905903 - Rules in kube-apiserver.rules are taking too long and consuming too much memory for Prometheus to evaluate them
1906267 - CVE-2020-27836 cluster-ingress-operator: changes to loadBalancerSourceRanges overwritten by operator
1906416 - Errant change to lastupdatetime in copied CSV status can trigger runaway csv syncs

5. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/cve/CVE-2020-8177
https://access.redhat.com/security/cve/CVE-2020-15862
https://access.redhat.com/security/cve/CVE-2020-16166
https://access.redhat.com/security/cve/CVE-2020-27836
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WIGA
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.6.9 packages and security update
Advisory ID:       RHSA-2020:5615-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5615
Issue date:        2020-12-21
CVE Names:         CVE-2015-8011 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.9 is now available with
updates to packages and images that fix several bugs.

This release includes a security update for openshift-clients,
openvswitch2.13, and python-sushy, which are now available for Red Hat
OpenShift Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* lldpd: buffer overflow in the lldp_decode function in
daemon/protocols/lldp.c (CVE-2015-8011)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.9. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2020:5614

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896536 - CVE-2015-8011 lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
1908516 - Placeholder bug for OCP 4.6.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el7.src.rpm

x86_64:
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64.rpm
openshift-clients-redistributable-4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.src.rpm
openvswitch2.13-2.13.0-72.el8fdp.src.rpm
python-sushy-3.5.0-2.20201005161238.74b8111.el8.src.rpm

noarch:
openvswitch2.13-test-2.13.0-72.el8fdp.noarch.rpm
python3-sushy-3.5.0-2.20201005161238.74b8111.el8.noarch.rpm
python3-sushy-tests-3.5.0-2.20201005161238.74b8111.el8.noarch.rpm

ppc64le:
network-scripts-openvswitch2.13-2.13.0-72.el8fdp.ppc64le.rpm
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le.rpm
openvswitch2.13-2.13.0-72.el8fdp.ppc64le.rpm
openvswitch2.13-debuginfo-2.13.0-72.el8fdp.ppc64le.rpm
openvswitch2.13-debugsource-2.13.0-72.el8fdp.ppc64le.rpm
openvswitch2.13-devel-2.13.0-72.el8fdp.ppc64le.rpm
python3-openvswitch2.13-2.13.0-72.el8fdp.ppc64le.rpm
python3-openvswitch2.13-debuginfo-2.13.0-72.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.13-2.13.0-72.el8fdp.s390x.rpm
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x.rpm
openvswitch2.13-2.13.0-72.el8fdp.s390x.rpm
openvswitch2.13-debuginfo-2.13.0-72.el8fdp.s390x.rpm
openvswitch2.13-debugsource-2.13.0-72.el8fdp.s390x.rpm
openvswitch2.13-devel-2.13.0-72.el8fdp.s390x.rpm
python3-openvswitch2.13-2.13.0-72.el8fdp.s390x.rpm
python3-openvswitch2.13-debuginfo-2.13.0-72.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.13-2.13.0-72.el8fdp.x86_64.rpm
openshift-clients-4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64.rpm
openshift-clients-redistributable-4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64.rpm
openvswitch2.13-2.13.0-72.el8fdp.x86_64.rpm
openvswitch2.13-debuginfo-2.13.0-72.el8fdp.x86_64.rpm
openvswitch2.13-debugsource-2.13.0-72.el8fdp.x86_64.rpm
openvswitch2.13-devel-2.13.0-72.el8fdp.x86_64.rpm
python3-openvswitch2.13-2.13.0-72.el8fdp.x86_64.rpm
python3-openvswitch2.13-debuginfo-2.13.0-72.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8011
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Q7v9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EWSW
-----END PGP SIGNATURE-----