-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0407
      OpenShift Container Platform 4.4.33 bug fix and security update
                              5 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20182 CVE-2020-25696 CVE-2020-25694
                   CVE-2020-25687 CVE-2020-25686 CVE-2020-25685
                   CVE-2020-25684 CVE-2020-25683 CVE-2020-25682
                   CVE-2020-25681 CVE-2020-14382 CVE-2020-8564
                   CVE-2020-8559 CVE-2020-2305 CVE-2020-2304

Reference:         ESB-2021.0402

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0281
   https://access.redhat.com/errata/RHSA-2021:0282

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.4.33 bug fix and security update
Advisory ID:       RHSA-2021:0281-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0281
Issue date:        2021-02-03
CVE Names:         CVE-2020-2304 CVE-2020-2305 CVE-2020-8559 
                   CVE-2020-8564 CVE-2020-14382 CVE-2020-25681 
                   CVE-2020-25682 CVE-2020-25683 CVE-2020-25684 
                   CVE-2020-25685 CVE-2020-25686 CVE-2020-25687 
                   CVE-2020-25694 CVE-2020-25696 CVE-2021-20182 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.4.33 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* openshift: builder allows read and write of block devices
(CVE-2021-20182)

* kubernetes: Compromised node could escalate to cluster level privileges
(CVE-2020-8559)

* kubernetes: Docker config secrets leaked when file is malformed and
loglevel >= 4 (CVE-2020-8564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.4.33. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2021:0282

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

This update fixes the following bugs among others:

* Previously, there were broken connections to the API server that caused
nodes to remain in the NotReady state. Detecting a broken network
connection could take up to 15 minutes, during which the platform would
remain unavailable. This is now fixed by setting the TCP_USER_TIMEOUT
socket option, which controls how long transmitted data can be
unacknowledged before the connection is forcefully closed. (BZ#1907939)

* Previously, the quota controllers only worked on resources retrieved from
the discovery endpoint, which might contain only a fraction of all
resources due to a network error. This is now fixed by having the quota
controllers periodically resync when new resources are observed from the
discovery endpoint. (BZ#1910096)

* Previously, the kuryr-controller was comparing security groups related to
network policies incorrectly. This caused security rules related to a
network policy to be recreated on every minor update of that network
policy. This bug has been fixed, allowing network policy updates that
already have existing rules to be preserved; network policy additions or
deletions are performed, if needed. (BZ#1910221)

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.4.33-x86_64

The image digest is
sha256:a035dddd8a5e5c99484138951ef4aba021799b77eb9046f683a5466c23717738

(For s390x architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.4.33-s390x

The image digest is
sha256:ecc1e5aaf8496dd60a7703562fd6c65541172a56ae9008fce6db5d55e43371dc

(For ppc64le architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.4.33-ppc64le

The image digest is
sha256:567bf8031c80b08e3e56a57e1c8e5b0b01a2f922e01b36ee333f6ab5bff95495

All OpenShift Container Platform 4.4 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

3. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1848516 - [4.4] Unresponsive OpenShift 4.4 cluster on Azure (UPI)
1851422 - CVE-2020-8559 kubernetes: compromised node could escalate to cluster level privileges
1886637 - CVE-2020-8564 kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4
1895332 - NP CRD unable to be patched because of missing sg rule ID
1897546 - Backup taken on one master cannot be restored on other masters
1900727 - Using shareProcessNamespace with default pod image leaves unreaped processes
1904413 - (release 4.4) Hostsubnet gatherer produces wrong output
1905891 - genericapiserver library must wait for server.Shutdown
1906484 - Etcd container leaves grep and lsof zombie processes
1907939 - Nodes goes into NotReady state (VMware)
1910096 - [release-4.4] The quota controllers should resync on new resources and make progress
1910221 - kuryr tempest plugin test test_ipblock_network_policy_sg_rules fails
1915110 - CVE-2021-20182 openshift: builder allows read and write of block devices
1916952 - OperatorExited, Pending marketplace-operator-... pod for several weeks
1917416 - e2e: should be able to pull image from docker hub is failing permanently
1918609 - ARO/Azure: excessive pod memory allocation causes node lockup
1918974 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image

5. References:

https://access.redhat.com/security/cve/CVE-2020-2304
https://access.redhat.com/security/cve/CVE-2020-2305
https://access.redhat.com/security/cve/CVE-2020-8559
https://access.redhat.com/security/cve/CVE-2020-8564
https://access.redhat.com/security/cve/CVE-2020-14382
https://access.redhat.com/security/cve/CVE-2020-25681
https://access.redhat.com/security/cve/CVE-2020-25682
https://access.redhat.com/security/cve/CVE-2020-25683
https://access.redhat.com/security/cve/CVE-2020-25684
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/cve/CVE-2020-25687
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/cve/CVE-2021-20182
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9sMW
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.4.33 packages and security update
Advisory ID:       RHSA-2021:0282-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0282
Issue date:        2021-02-03
CVE Names:         CVE-2020-2304 CVE-2020-2305 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.4.33 is now available with
updates to packages and images that fix several bugs.

This release includes a security update for jenkins-2-plugins, openshift,
and openshift-kuryr for Red Hat OpenShift Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.4 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-2-plugins/subversion: XML parser is not preventing XML external
entity (XXE) attacks (CVE-2020-2304)

* jenkins-2-plugins/mercurial: XML parser is not preventing XML external
entity (XXE) attacks (CVE-2020-2305)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.4.33. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:0281

All OpenShift Container Platform 4.4 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

4. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1895939 - CVE-2020-2304 jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks
1895940 - CVE-2020-2305 jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks
1921164 - Placeholder bug for OCP 4.4.z rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.4:

Source:
jenkins-2-plugins-4.4.1611203637-1.el7.src.rpm
openshift-4.4.0-202101221150.p0.git.0.f7ab6b8.el7.src.rpm

noarch:
jenkins-2-plugins-4.4.1611203637-1.el7.noarch.rpm

ppc64le:
openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el7.ppc64le.rpm

s390x:
openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el7.s390x.rpm

x86_64:
openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.4:

Source:
openshift-4.4.0-202101221150.p0.git.0.f7ab6b8.el8.src.rpm
openshift-kuryr-4.4.0-202101082241.p0.git.1821.1a159eb.el8.src.rpm

noarch:
openshift-kuryr-cni-4.4.0-202101082241.p0.git.1821.1a159eb.el8.noarch.rpm
openshift-kuryr-common-4.4.0-202101082241.p0.git.1821.1a159eb.el8.noarch.rpm
openshift-kuryr-controller-4.4.0-202101082241.p0.git.1821.1a159eb.el8.noarch.rpm
python3-kuryr-kubernetes-4.4.0-202101082241.p0.git.1821.1a159eb.el8.noarch.rpm

ppc64le:
openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el8.ppc64le.rpm

s390x:
openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el8.s390x.rpm

x86_64:
openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2304
https://access.redhat.com/security/cve/CVE-2020-2305
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ORpn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=449F
-----END PGP SIGNATURE-----