-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1430
                           etcd security update
                               28 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           etcd
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15112 CVE-2020-15106 

Reference:         ESB-2021.0946
                   ESB-2020.4383

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1407

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: etcd security update
Advisory ID:       RHSA-2021:1407-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1407
Issue date:        2021-04-27
CVE Names:         CVE-2020-15106 CVE-2020-15112 
=====================================================================

1. Summary:

An update for etcd is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64

3. Description:

The etcd packages provide a highly available key-value store for shared
configuration.

Security Fix(es):

* etcd: Large slice causes panic in decodeRecord method (CVE-2020-15106)

* etcd: DoS in wal/wal.go (CVE-2020-15112)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1868872 - CVE-2020-15112 etcd: DoS in wal/wal.go
1868883 - CVE-2020-15106 etcd: Large slice causes panic in decodeRecord method

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
etcd-3.2.32-1.el7_9.src.rpm

ppc64le:
etcd-3.2.32-1.el7_9.ppc64le.rpm
etcd-debuginfo-3.2.32-1.el7_9.ppc64le.rpm

s390x:
etcd-3.2.32-1.el7_9.s390x.rpm
etcd-debuginfo-3.2.32-1.el7_9.s390x.rpm

x86_64:
etcd-3.2.32-1.el7_9.x86_64.rpm
etcd-debuginfo-3.2.32-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15106
https://access.redhat.com/security/cve/CVE-2020-15112
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QxBg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYIirm+NLKJtyKPYoAQhu9BAAkVSDtrHSamtIFY2vx40U5R9rKv1LUUuD
9nYxyVQMzEioPqu2c2F/VEE4X8VnBqAgxVkyB3TzlC+IRNlr5D8sG8F81nWkg4+v
rA2dbC7dRW5W1HiWMfCqjvOUwCLUDHEwKmS2pQsZZrhCapIeB49wk3uFKEOSA7cX
16Uej4qZJDDz2XfXrZevAiKt0LAZ6lVg+Outv3oxnEztXJO3t8LhYtAiHlB/Xp4k
Srcb2z0uVXr+CQbfX1tHBHBP7q6YZjgfX3RDfD6yXS/7srFwOq/DBabuQMYUIQOh
vP4D6ks/XVVW1PtIIB6le0P65KcBOSDeiExsnRIaSKt/xDzuA/Ls3HCWJDAy8jJq
i8dWGMItGNW8wcfbzjDv985ityq0hSJLG4+ArUzk14DVxsQ15N2RPHahWQ2mVy7o
yYmT6/YRLxWkibiH1akHXUjD8o3uvSd3hkbE0QsbQUiINv5rUjIuO3nUREQz+xRq
zdLBP6zmgHeghXiT2FXJW/+cRCqrBsLx3n9ll3A+EUwLd2De5f5idzfCjOH9VHSY
rHF8wR444DXv4/B3fthOxZTt1hDjrWy/ZVm4iReZ75MY/+HOHQZhAk5W+c5vzyMo
2M328RtyCY69pUCImQSGdzQHc1P7OEzYxwlAEgCxu+fSXvjhvBmoRUbLkH1jKmlp
utWt3Z5BVtg=
=ltAv
-----END PGP SIGNATURE-----