-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1052
     OpenShift Container Platform 3.11.404 security and bug fix update
                               26 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 3.11.404
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27813  

Reference:         ESB-2021.0864
                   ESB-2021.0692

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0833

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.11.404 security and bug fix update
Advisory ID:       RHSA-2021:0833-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0833
Issue date:        2021-03-25
CVE Names:         CVE-2020-27813 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 3.11.404 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.11.404. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:0832

This release fixes the following bugs:

* Previously, node upgrade playbooks scoped all nodes instead of just the
nodes that are filtered by the `openshift_upgrade_nodes_label`. As a
result, nodes that were not intended to be upgraded had yum excluders
disabled but not reenabled. With this release, the initialization of the
variable for filtering nodes to upgrade is moved to earlier in the play,
and  preconfiguration is scoped to the filtered list of nodes. As a result,
only the nodes that are intended for upgrade have yum excluders disabled.
(BZ#1917013)

* Previously, node-based facts, such as `l_kubelet_node_name`, were set
late in the upgrade cycle, causing the fact to be undefined when
referenced. With this release, node-based fact initialization happens
earlier in the upgrade cycle so that facts are set prior to being
referenced. (BZ#1933090)

* Previously, a bug fix in Ansible 2.9.10 changed the behavior of
`delegate_to` for plays using `connection: local` with `hosts: localhost`.
This change caused tasks that are intended for remote hosts to be executed
locally. With this release, `connection: local` is removed for the affected
play, and tasks intended for remote hosts are executed on the remote host. 
(BZ#1934136)

Security Fix(es):

* golang-github-gorilla-websocket: integer overflow leads to denial of
service (CVE-2020-27813)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for release
3.11.404, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads 
to denial of service
1917013 - yum excluders are not set back in nodes after upgrade when it is done 
in separate phases and "openshift_upgrade_nodes_label" parameter is used to filter 
which nodes should be upgraded at a time
1933090 - [3.11] Upgrade fails when specifying openshift_upgrade_nodes_label
1934136 - [AWS] The `build_ami.yml` playbook to create the primed image for Cluster 
Autoscaler is restarting the host.

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.404-1.git.1675.3094ee9.el7.src.rpm
atomic-openshift-3.11.404-1.git.0.dd58619.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.404-1.git.0.2c258fe.el7.src.rpm
atomic-openshift-descheduler-3.11.404-1.git.299.2bfbb2f.el7.src.rpm
atomic-openshift-dockerregistry-3.11.404-1.git.481.5000e2c.el7.src.rpm
atomic-openshift-metrics-server-3.11.404-1.git.53.b9081b6.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.400-1.git.263.930aa57.el7.src.rpm
atomic-openshift-service-idler-3.11.404-1.git.15.6c64591.el7.src.rpm
atomic-openshift-web-console-3.11.404-1.git.677.0e37db7.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.404-1.git.439.06870e9.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.404-1.git.0.2817295.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.404-1.git.1062.611825d.el7.src.rpm
golang-github-prometheus-prometheus-3.11.404-1.git.5026.5f1d705.el7.src.rpm
openshift-ansible-3.11.404-1.git.0.d161108.el7.src.rpm
openshift-enterprise-autoheal-3.11.404-1.git.218.c348621.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.404-1.git.379.e6e2a1d.el7.src.rpm
openshift-kuryr-3.11.404-1.git.1494.91fb403.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.404-1.git.0.dd58619.el7.noarch.rpm
atomic-openshift-excluder-3.11.404-1.git.0.dd58619.el7.noarch.rpm
openshift-ansible-3.11.404-1.git.0.d161108.el7.noarch.rpm
openshift-ansible-docs-3.11.404-1.git.0.d161108.el7.noarch.rpm
openshift-ansible-playbooks-3.11.404-1.git.0.d161108.el7.noarch.rpm
openshift-ansible-roles-3.11.404-1.git.0.d161108.el7.noarch.rpm
openshift-ansible-test-3.11.404-1.git.0.d161108.el7.noarch.rpm
openshift-kuryr-cni-3.11.404-1.git.1494.91fb403.el7.noarch.rpm
openshift-kuryr-common-3.11.404-1.git.1494.91fb403.el7.noarch.rpm
openshift-kuryr-controller-3.11.404-1.git.1494.91fb403.el7.noarch.rpm
python2-kuryr-kubernetes-3.11.404-1.git.1494.91fb403.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.404-1.git.1675.3094ee9.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.404-1.git.1675.3094ee9.el7.ppc64le.rpm
atomic-openshift-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-clients-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.404-1.git.0.2c258fe.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.404-1.git.299.2bfbb2f.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-master-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.404-1.git.53.b9081b6.el7.ppc64le.rpm
atomic-openshift-node-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.400-1.git.263.930aa57.el7.ppc64le.rpm
atomic-openshift-pod-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.404-1.git.15.6c64591.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-tests-3.11.404-1.git.0.dd58619.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.404-1.git.677.0e37db7.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.404-1.git.439.06870e9.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.404-1.git.218.c348621.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.404-1.git.379.e6e2a1d.el7.ppc64le.rpm
prometheus-3.11.404-1.git.5026.5f1d705.el7.ppc64le.rpm
prometheus-alertmanager-3.11.404-1.git.0.2817295.el7.ppc64le.rpm
prometheus-node-exporter-3.11.404-1.git.1062.611825d.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.404-1.git.1675.3094ee9.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.404-1.git.1675.3094ee9.el7.x86_64.rpm
atomic-openshift-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-clients-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.404-1.git.0.2c258fe.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.404-1.git.299.2bfbb2f.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.11.404-1.git.481.5000e2c.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-master-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.404-1.git.53.b9081b6.el7.x86_64.rpm
atomic-openshift-node-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.400-1.git.263.930aa57.el7.x86_64.rpm
atomic-openshift-pod-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.404-1.git.15.6c64591.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-tests-3.11.404-1.git.0.dd58619.el7.x86_64.rpm
atomic-openshift-web-console-3.11.404-1.git.677.0e37db7.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.404-1.git.439.06870e9.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.404-1.git.218.c348621.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.404-1.git.379.e6e2a1d.el7.x86_64.rpm
prometheus-3.11.404-1.git.5026.5f1d705.el7.x86_64.rpm
prometheus-alertmanager-3.11.404-1.git.0.2817295.el7.x86_64.rpm
prometheus-node-exporter-3.11.404-1.git.1062.611825d.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27813
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eMSy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uFHg
-----END PGP SIGNATURE-----