-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0238
     OpenShift Container Platform 3.11.374 bug fix and security update
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 3.11
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26137 CVE-2020-8554 CVE-2019-11840

Reference:         ESB-2021.0236
                   ESB-2019.2367

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0079

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.11.374 bug fix and security update
Advisory ID:       RHSA-2021:0079-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0079
Issue date:        2021-01-20
CVE Names:         CVE-2019-11840 CVE-2020-8554 CVE-2020-26137 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 3.11.374 is now available with
updates to packages and images that fix several bugs.

This release also includes a security update for Red Hat OpenShift
Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.11.374. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:0080

Security Fix(es):

* golang.org/x/crypto: Keystream loop in amd64 assembly when overflowing
32-bit counter (CVE-2019-11840)

* kubernetes: MITM using LoadBalancer or ExternalIPs (CVE-2020-8554)

* python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for release
3.11.374, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1691529 - CVE-2019-11840 golang.org/x/crypto: Keystream loop in amd64 assembly when overflowing 32-bit counter
1866789 - remove use of upstream client plugin pipeline from openshift build e2e
1870050 - Image garbage collection is not cleaning up  dangling images
1881319 - [3.11] service cannot be working for a while if the pod is running before the service is created
1883632 - CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method
1891051 - CVE-2020-8554 kubernetes: MITM using LoadBalancer or ExternalIPs

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.374-1.git.1675.738abcc.el7.src.rpm
atomic-openshift-3.11.374-1.git.0.ebd3ee9.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.374-1.git.0.2996f62.el7.src.rpm
atomic-openshift-descheduler-3.11.374-1.git.299.f128e96.el7.src.rpm
atomic-openshift-dockerregistry-3.11.374-1.git.481.e6a880c.el7.src.rpm
atomic-openshift-metrics-server-3.11.374-1.git.53.9df25a9.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.374-1.git.263.28335fb.el7.src.rpm
atomic-openshift-service-idler-3.11.374-1.git.15.523a1f7.el7.src.rpm
atomic-openshift-web-console-3.11.374-1.git.647.9e78d83.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.374-1.git.439.966c536.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.374-1.git.0.3abd2a5.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.374-1.git.1062.490d6d5.el7.src.rpm
golang-github-prometheus-prometheus-3.11.374-1.git.5026.29379c4.el7.src.rpm
openshift-ansible-3.11.374-1.git.0.92f5956.el7.src.rpm
openshift-enterprise-autoheal-3.11.374-1.git.218.9cf7939.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.374-1.git.379.80bd08f.el7.src.rpm
openshift-kuryr-3.11.374-1.git.1478.ef11824.el7.src.rpm
python-urllib3-1.26.2-1.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.374-1.git.0.ebd3ee9.el7.noarch.rpm
atomic-openshift-excluder-3.11.374-1.git.0.ebd3ee9.el7.noarch.rpm
openshift-ansible-3.11.374-1.git.0.92f5956.el7.noarch.rpm
openshift-ansible-docs-3.11.374-1.git.0.92f5956.el7.noarch.rpm
openshift-ansible-playbooks-3.11.374-1.git.0.92f5956.el7.noarch.rpm
openshift-ansible-roles-3.11.374-1.git.0.92f5956.el7.noarch.rpm
openshift-ansible-test-3.11.374-1.git.0.92f5956.el7.noarch.rpm
openshift-kuryr-cni-3.11.374-1.git.1478.ef11824.el7.noarch.rpm
openshift-kuryr-common-3.11.374-1.git.1478.ef11824.el7.noarch.rpm
openshift-kuryr-controller-3.11.374-1.git.1478.ef11824.el7.noarch.rpm
python2-kuryr-kubernetes-3.11.374-1.git.1478.ef11824.el7.noarch.rpm
python2-urllib3-1.26.2-1.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.374-1.git.1675.738abcc.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.374-1.git.1675.738abcc.el7.ppc64le.rpm
atomic-openshift-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-clients-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.374-1.git.0.2996f62.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.374-1.git.299.f128e96.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-master-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.374-1.git.53.9df25a9.el7.ppc64le.rpm
atomic-openshift-node-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.374-1.git.263.28335fb.el7.ppc64le.rpm
atomic-openshift-pod-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.374-1.git.15.523a1f7.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-tests-3.11.374-1.git.0.ebd3ee9.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.374-1.git.647.9e78d83.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.374-1.git.439.966c536.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.374-1.git.218.9cf7939.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.374-1.git.379.80bd08f.el7.ppc64le.rpm
prometheus-3.11.374-1.git.5026.29379c4.el7.ppc64le.rpm
prometheus-alertmanager-3.11.374-1.git.0.3abd2a5.el7.ppc64le.rpm
prometheus-node-exporter-3.11.374-1.git.1062.490d6d5.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.374-1.git.1675.738abcc.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.374-1.git.1675.738abcc.el7.x86_64.rpm
atomic-openshift-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-clients-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.374-1.git.0.2996f62.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.374-1.git.299.f128e96.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.11.374-1.git.481.e6a880c.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-master-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.374-1.git.53.9df25a9.el7.x86_64.rpm
atomic-openshift-node-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.374-1.git.263.28335fb.el7.x86_64.rpm
atomic-openshift-pod-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.374-1.git.15.523a1f7.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-tests-3.11.374-1.git.0.ebd3ee9.el7.x86_64.rpm
atomic-openshift-web-console-3.11.374-1.git.647.9e78d83.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.374-1.git.439.966c536.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.374-1.git.218.9cf7939.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.374-1.git.379.80bd08f.el7.x86_64.rpm
prometheus-3.11.374-1.git.5026.29379c4.el7.x86_64.rpm
prometheus-alertmanager-3.11.374-1.git.0.3abd2a5.el7.x86_64.rpm
prometheus-node-exporter-3.11.374-1.git.1062.490d6d5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11840
https://access.redhat.com/security/cve/CVE-2020-8554
https://access.redhat.com/security/cve/CVE-2020-26137
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2CCg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SPLr
-----END PGP SIGNATURE-----