-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1090
            OpenShift Container Platform 4.6.23 security update
                               31 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16845 CVE-2020-15586 

Reference:         ESB-2021.0885
                   ESB-2021.0864
                   ESB-2021.0432

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0956

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.6.23 security update
Advisory ID:       RHSA-2021:0956-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0956
Issue date:        2021-03-30
CVE Names:         CVE-2020-15586 CVE-2020-16845 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.23 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

ed Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.23. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:0952

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

Security Fix(es):

* golang: data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
1941433 - Placeholder bug for OCP 4.6.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-4.6.0-202103210832.p0.git.94284.834ccc7.el7.src.rpm
openshift-ansible-4.6.0-202103192141.p0.git.0.d1b612b.el7.src.rpm
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el7.src.rpm

noarch:
openshift-ansible-4.6.0-202103192141.p0.git.0.d1b612b.el7.noarch.rpm
openshift-ansible-test-4.6.0-202103192141.p0.git.0.d1b612b.el7.noarch.rpm

x86_64:
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el7.x86_64.rpm
openshift-clients-redistributable-4.6.0-202103200039.p0.git.3841.3e951a5.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202103210832.p0.git.94284.834ccc7.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-4.6.0-202103210832.p0.git.94284.834ccc7.el8.src.rpm
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el8.src.rpm
openshift-eventrouter-0.2-6.git7c289cc.el8.src.rpm
openshift-kuryr-4.6.0-202103192141.p0.git.2234.cba9525.el8.src.rpm

noarch:
openshift-kuryr-cni-4.6.0-202103192141.p0.git.2234.cba9525.el8.noarch.rpm
openshift-kuryr-common-4.6.0-202103192141.p0.git.2234.cba9525.el8.noarch.rpm
openshift-kuryr-controller-4.6.0-202103192141.p0.git.2234.cba9525.el8.noarch.rpm
python3-kuryr-kubernetes-4.6.0-202103192141.p0.git.2234.cba9525.el8.noarch.rpm

ppc64le:
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el8.ppc64le.rpm
openshift-eventrouter-0.2-6.git7c289cc.el8.ppc64le.rpm
openshift-eventrouter-debuginfo-0.2-6.git7c289cc.el8.ppc64le.rpm
openshift-eventrouter-debugsource-0.2-6.git7c289cc.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202103210832.p0.git.94284.834ccc7.el8.ppc64le.rpm

s390x:
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el8.s390x.rpm
openshift-eventrouter-0.2-6.git7c289cc.el8.s390x.rpm
openshift-eventrouter-debuginfo-0.2-6.git7c289cc.el8.s390x.rpm
openshift-eventrouter-debugsource-0.2-6.git7c289cc.el8.s390x.rpm
openshift-hyperkube-4.6.0-202103210832.p0.git.94284.834ccc7.el8.s390x.rpm

x86_64:
openshift-clients-4.6.0-202103200039.p0.git.3841.3e951a5.el8.x86_64.rpm
openshift-clients-redistributable-4.6.0-202103200039.p0.git.3841.3e951a5.el8.x86_64.rpm
openshift-eventrouter-0.2-6.git7c289cc.el8.x86_64.rpm
openshift-eventrouter-debuginfo-0.2-6.git7c289cc.el8.x86_64.rpm
openshift-eventrouter-debugsource-0.2-6.git7c289cc.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202103210832.p0.git.94284.834ccc7.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uPik
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5MLM
-----END PGP SIGNATURE-----