-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0584
           OpenShift Container Platform 4.6 compliance-operator
                        security and bug fix update
                             17 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.6 compliance-operator
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28362 CVE-2020-24659 CVE-2020-15503
                   CVE-2020-14422 CVE-2020-14391 CVE-2020-14382
                   CVE-2020-13632 CVE-2020-13631 CVE-2020-13630
                   CVE-2020-11793 CVE-2020-10029 CVE-2020-10018
                   CVE-2020-9925 CVE-2020-9915 CVE-2020-9895
                   CVE-2020-9894 CVE-2020-9893 CVE-2020-9862
                   CVE-2020-9850 CVE-2020-9843 CVE-2020-9807
                   CVE-2020-9806 CVE-2020-9805 CVE-2020-9803
                   CVE-2020-9802 CVE-2020-9327 CVE-2020-8492
                   CVE-2020-8177 CVE-2020-7595 CVE-2020-6405
                   CVE-2020-3902 CVE-2020-3901 CVE-2020-3900
                   CVE-2020-3899 CVE-2020-3897 CVE-2020-3895
                   CVE-2020-3894 CVE-2020-3885 CVE-2020-3868
                   CVE-2020-3867 CVE-2020-3865 CVE-2020-3864
                   CVE-2020-3862 CVE-2020-1971 CVE-2020-1752
                   CVE-2020-1751 CVE-2020-1730 CVE-2019-20916
                   CVE-2019-20907 CVE-2019-20807 CVE-2019-20454
                   CVE-2019-20388 CVE-2019-20387 CVE-2019-20386
                   CVE-2019-20218 CVE-2019-19956 CVE-2019-19906
                   CVE-2019-19221 CVE-2019-18197 CVE-2019-16935
                   CVE-2019-16168 CVE-2019-15903 CVE-2019-15165
                   CVE-2019-14889 CVE-2019-13627 CVE-2019-13050
                   CVE-2019-11068 CVE-2019-8846 CVE-2019-8844
                   CVE-2019-8835 CVE-2019-8823 CVE-2019-8820
                   CVE-2019-8819 CVE-2019-8816 CVE-2019-8815
                   CVE-2019-8814 CVE-2019-8813 CVE-2019-8812
                   CVE-2019-8811 CVE-2019-8808 CVE-2019-8783
                   CVE-2019-8782 CVE-2019-8771 CVE-2019-8769
                   CVE-2019-8766 CVE-2019-8764 CVE-2019-8743
                   CVE-2019-8720 CVE-2019-8710 CVE-2019-8625
                   CVE-2019-5018 CVE-2019-1551 CVE-2018-20843

Reference:         ESB-2020.4320
                   ESB-2020.4281
                   ESB-2020.4179

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0436

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.6 compliance-operator security and bug fix update
Advisory ID:       RHSA-2021:0436-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0436
Issue date:        2021-02-16
CVE Names:         CVE-2018-20843 CVE-2019-1551 CVE-2019-5018 
                   CVE-2019-8625 CVE-2019-8710 CVE-2019-8720 
                   CVE-2019-8743 CVE-2019-8764 CVE-2019-8766 
                   CVE-2019-8769 CVE-2019-8771 CVE-2019-8782 
                   CVE-2019-8783 CVE-2019-8808 CVE-2019-8811 
                   CVE-2019-8812 CVE-2019-8813 CVE-2019-8814 
                   CVE-2019-8815 CVE-2019-8816 CVE-2019-8819 
                   CVE-2019-8820 CVE-2019-8823 CVE-2019-8835 
                   CVE-2019-8844 CVE-2019-8846 CVE-2019-11068 
                   CVE-2019-13050 CVE-2019-13627 CVE-2019-14889 
                   CVE-2019-15165 CVE-2019-15903 CVE-2019-16168 
                   CVE-2019-16935 CVE-2019-18197 CVE-2019-19221 
                   CVE-2019-19906 CVE-2019-19956 CVE-2019-20218 
                   CVE-2019-20386 CVE-2019-20387 CVE-2019-20388 
                   CVE-2019-20454 CVE-2019-20807 CVE-2019-20907 
                   CVE-2019-20916 CVE-2020-1730 CVE-2020-1751 
                   CVE-2020-1752 CVE-2020-1971 CVE-2020-3862 
                   CVE-2020-3864 CVE-2020-3865 CVE-2020-3867 
                   CVE-2020-3868 CVE-2020-3885 CVE-2020-3894 
                   CVE-2020-3895 CVE-2020-3897 CVE-2020-3899 
                   CVE-2020-3900 CVE-2020-3901 CVE-2020-3902 
                   CVE-2020-6405 CVE-2020-7595 CVE-2020-8177 
                   CVE-2020-8492 CVE-2020-9327 CVE-2020-9802 
                   CVE-2020-9803 CVE-2020-9805 CVE-2020-9806 
                   CVE-2020-9807 CVE-2020-9843 CVE-2020-9850 
                   CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 
                   CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 
                   CVE-2020-10018 CVE-2020-10029 CVE-2020-11793 
                   CVE-2020-13630 CVE-2020-13631 CVE-2020-13632 
                   CVE-2020-14382 CVE-2020-14391 CVE-2020-14422 
                   CVE-2020-15503 CVE-2020-24659 CVE-2020-28362 
=====================================================================

1. Summary:

An update for compliance-content-container,
ose-compliance-openscap-container, ose-compliance-operator-container, and
ose-compliance-operator-metadata-container is now available for Red Hat
OpenShift Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

The compliance-operator image updates are now available for OpenShift
Container Platform 4.6.

This advisory provides the following updates among others:

* Enhances profile parsing time.
* Fixes excessive resource consumption from the Operator.
* Fixes default content image.
* Fixes outdated remediation handling.

Security Fix(es):

* golang: math/big: panic during recursive division of very large numbers
(CVE-2020-28362)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers
1918990 - ComplianceSuite scans use quay content image for initContainer
1919135 - [OCP v46] The autoApplyRemediation pauses the machineConfigPool if there is outdated complianceRemediation object present
1919846 - After remediation applied, the compliancecheckresults still reports Failed status for some rules
1920999 - Compliance operator is not displayed when disconnected mode is selected in the OpenShift Web-Console.

5. References:

https://access.redhat.com/security/cve/CVE-2018-20843
https://access.redhat.com/security/cve/CVE-2019-1551
https://access.redhat.com/security/cve/CVE-2019-5018
https://access.redhat.com/security/cve/CVE-2019-8625
https://access.redhat.com/security/cve/CVE-2019-8710
https://access.redhat.com/security/cve/CVE-2019-8720
https://access.redhat.com/security/cve/CVE-2019-8743
https://access.redhat.com/security/cve/CVE-2019-8764
https://access.redhat.com/security/cve/CVE-2019-8766
https://access.redhat.com/security/cve/CVE-2019-8769
https://access.redhat.com/security/cve/CVE-2019-8771
https://access.redhat.com/security/cve/CVE-2019-8782
https://access.redhat.com/security/cve/CVE-2019-8783
https://access.redhat.com/security/cve/CVE-2019-8808
https://access.redhat.com/security/cve/CVE-2019-8811
https://access.redhat.com/security/cve/CVE-2019-8812
https://access.redhat.com/security/cve/CVE-2019-8813
https://access.redhat.com/security/cve/CVE-2019-8814
https://access.redhat.com/security/cve/CVE-2019-8815
https://access.redhat.com/security/cve/CVE-2019-8816
https://access.redhat.com/security/cve/CVE-2019-8819
https://access.redhat.com/security/cve/CVE-2019-8820
https://access.redhat.com/security/cve/CVE-2019-8823
https://access.redhat.com/security/cve/CVE-2019-8835
https://access.redhat.com/security/cve/CVE-2019-8844
https://access.redhat.com/security/cve/CVE-2019-8846
https://access.redhat.com/security/cve/CVE-2019-11068
https://access.redhat.com/security/cve/CVE-2019-13050
https://access.redhat.com/security/cve/CVE-2019-13627
https://access.redhat.com/security/cve/CVE-2019-14889
https://access.redhat.com/security/cve/CVE-2019-15165
https://access.redhat.com/security/cve/CVE-2019-15903
https://access.redhat.com/security/cve/CVE-2019-16168
https://access.redhat.com/security/cve/CVE-2019-16935
https://access.redhat.com/security/cve/CVE-2019-18197
https://access.redhat.com/security/cve/CVE-2019-19221
https://access.redhat.com/security/cve/CVE-2019-19906
https://access.redhat.com/security/cve/CVE-2019-19956
https://access.redhat.com/security/cve/CVE-2019-20218
https://access.redhat.com/security/cve/CVE-2019-20386
https://access.redhat.com/security/cve/CVE-2019-20387
https://access.redhat.com/security/cve/CVE-2019-20388
https://access.redhat.com/security/cve/CVE-2019-20454
https://access.redhat.com/security/cve/CVE-2019-20807
https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/cve/CVE-2019-20916
https://access.redhat.com/security/cve/CVE-2020-1730
https://access.redhat.com/security/cve/CVE-2020-1751
https://access.redhat.com/security/cve/CVE-2020-1752
https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/cve/CVE-2020-3862
https://access.redhat.com/security/cve/CVE-2020-3864
https://access.redhat.com/security/cve/CVE-2020-3865
https://access.redhat.com/security/cve/CVE-2020-3867
https://access.redhat.com/security/cve/CVE-2020-3868
https://access.redhat.com/security/cve/CVE-2020-3885
https://access.redhat.com/security/cve/CVE-2020-3894
https://access.redhat.com/security/cve/CVE-2020-3895
https://access.redhat.com/security/cve/CVE-2020-3897
https://access.redhat.com/security/cve/CVE-2020-3899
https://access.redhat.com/security/cve/CVE-2020-3900
https://access.redhat.com/security/cve/CVE-2020-3901
https://access.redhat.com/security/cve/CVE-2020-3902
https://access.redhat.com/security/cve/CVE-2020-6405
https://access.redhat.com/security/cve/CVE-2020-7595
https://access.redhat.com/security/cve/CVE-2020-8177
https://access.redhat.com/security/cve/CVE-2020-8492
https://access.redhat.com/security/cve/CVE-2020-9327
https://access.redhat.com/security/cve/CVE-2020-9802
https://access.redhat.com/security/cve/CVE-2020-9803
https://access.redhat.com/security/cve/CVE-2020-9805
https://access.redhat.com/security/cve/CVE-2020-9806
https://access.redhat.com/security/cve/CVE-2020-9807
https://access.redhat.com/security/cve/CVE-2020-9843
https://access.redhat.com/security/cve/CVE-2020-9850
https://access.redhat.com/security/cve/CVE-2020-9862
https://access.redhat.com/security/cve/CVE-2020-9893
https://access.redhat.com/security/cve/CVE-2020-9894
https://access.redhat.com/security/cve/CVE-2020-9895
https://access.redhat.com/security/cve/CVE-2020-9915
https://access.redhat.com/security/cve/CVE-2020-9925
https://access.redhat.com/security/cve/CVE-2020-10018
https://access.redhat.com/security/cve/CVE-2020-10029
https://access.redhat.com/security/cve/CVE-2020-11793
https://access.redhat.com/security/cve/CVE-2020-13630
https://access.redhat.com/security/cve/CVE-2020-13631
https://access.redhat.com/security/cve/CVE-2020-13632
https://access.redhat.com/security/cve/CVE-2020-14382
https://access.redhat.com/security/cve/CVE-2020-14391
https://access.redhat.com/security/cve/CVE-2020-14422
https://access.redhat.com/security/cve/CVE-2020-15503
https://access.redhat.com/security/cve/CVE-2020-24659
https://access.redhat.com/security/cve/CVE-2020-28362
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5olk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4W+4
-----END PGP SIGNATURE-----