-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0132
     OpenShift Container Platform 4.4.32 packages and security update
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8559  

Reference:         ESB-2020.4450
                   ESB-2020.4261
                   ESB-2020.3343

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0030

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.4.32 packages and security update
Advisory ID:       RHSA-2021:0030-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0030
Issue date:        2021-01-13
CVE Names:         CVE-2020-8559 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.4.32 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.4 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: compromised node could escalate to cluster level privileges
(CVE-2020-8559)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.4.32. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:0029

All OpenShift Container Platform 4.4 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

4. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1851422 - CVE-2020-8559 kubernetes: compromised node could escalate to cluster level privileges
1913234 - Placeholder bug for OCP 4.4.z rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.4:

Source:
openshift-4.4.0-202012052258.p0.git.0.0fd57a4.el7.src.rpm

ppc64le:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el7.ppc64le.rpm

s390x:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el7.s390x.rpm

x86_64:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.4:

Source:
openshift-4.4.0-202012052258.p0.git.0.0fd57a4.el8.src.rpm

ppc64le:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el8.ppc64le.rpm

s390x:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el8.s390x.rpm

x86_64:
openshift-hyperkube-4.4.0-202012052258.p0.git.0.0fd57a4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8559
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6q8d
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/+0SeNLKJtyKPYoAQgZlxAAlZeIwFOqhTU+Fu1Lnm27depNrZ40JPtK
jPWKnAApAtv7gN901EtFYj88GfQtHfumZeQD47+j6IHbCi2Li7LkL/eqOPG7hD3z
7+KwfmhKPUeut6PiPfe9oAOJWxP3dapE5rG+h94FRybX4N/TN9q4XXAz/pF8Ad+T
4vj1SYZRBYeK6U27UL2WKSB1ZtWxqTD50IXBk89tGCebkPPEfYo9LDY7KoJAzBbQ
s0RQa1rSTAqZD85edaqLKfPokm8M56dijmWp/jQrxVlVrxO4ZSpTfN1cJ7PNV4ZO
6iTm8B7DnA3a9KTIz90sH4n+w5MGkxhJ9v9UNXwzgdT4dzec5RtKEgCugGwjh7Om
53lHnLQG4XGVvbUYRg87gvXJbZhmfwuLCmmd2u2KKeNbNLhwdpH9IF9aBSgQeKh8
zkNIH9ZNJSiYO9DrPjb1XCgvTOmQEHvOrdX9BY9Z2UQrg2jMacw4OEr4NEYN2aa0
6I8Nx4Wusmnf1gNHvLGuqnzn87BFUca0ZQrV2KRtLFfYt1gQzdm3/D8RBJQ3YT6m
Fgz15ZTYL8LuDUMXkgVyQ43byYYYHnyYa7qtUMS3vYAHGQDasBitkHrmSrkCb0W1
TA1R/lwj6vHRocNrKCv6UGvS+w4HkPinarR1V2ouoTM5jYubxbZ8yr6c6ixu/muA
N9H0K67iNw8=
=PM5O
-----END PGP SIGNATURE-----