-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1445
  Red Hat Advanced Cluster Management 2.0.10 security and bug fix updates
                               29 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Advanced Cluster Management 2.0.10
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Overwrite Arbitrary Files       -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 CVE-2021-27363
                   CVE-2021-26708 CVE-2021-23358 CVE-2021-20305
                   CVE-2021-3450 CVE-2021-3449 CVE-2021-3347
                   CVE-2020-28374 CVE-2020-28362 CVE-2020-27152
                   CVE-2020-16845 CVE-2020-15586 CVE-2020-0466

Reference:         ESB-2021.1436
                   ESB-2021.1406

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1448

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Advanced Cluster Management 2.0.10 security and bug fix updates
Advisory ID:       RHSA-2021:1448-01
Product:           Red Hat ACM
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1448
Issue date:        2021-04-28
Keywords:          management cluster Kubernetes
CVE Names:         CVE-2020-0466 CVE-2020-15586 CVE-2020-16845 
                   CVE-2020-27152 CVE-2020-28362 CVE-2020-28374 
                   CVE-2021-3347 CVE-2021-3449 CVE-2021-3450 
                   CVE-2021-20305 CVE-2021-23358 CVE-2021-26708 
                   CVE-2021-27363 CVE-2021-27364 CVE-2021-27365 
=====================================================================

1. Summary:

Red Hat Advanced Cluster Management for Kubernetes 2.0.10 General
Availability release, which fixes bugs and security issues.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.0.10 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single consoleâ\x{128}\x{148}with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which resolve some security issues and bugs. See
the following Release Notes documentation, which will be updated shortly
for this release, for details about this
release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.0/html/release_notes/

Security fixes: 

* nodejs-underscore: Arbitrary code execution via the template function
(CVE-2021-23358)

For more details about the security issue, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug fix:

* RHACM 2.0.10 images (BZ #1940452)

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.0/html-single/install/index#installing

4. Bugs fixed (https://bugzilla.redhat.com/):

1940452 - RHACM 2.0.10 images
1944286 - CVE-2021-23358 nodejs-underscore: Arbitrary code execution via the template function

5. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/cve/CVE-2020-27152
https://access.redhat.com/security/cve/CVE-2020-28362
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-3449
https://access.redhat.com/security/cve/CVE-2021-3450
https://access.redhat.com/security/cve/CVE-2021-20305
https://access.redhat.com/security/cve/CVE-2021-23358
https://access.redhat.com/security/cve/CVE-2021-26708
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G51S
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g3iF
-----END PGP SIGNATURE-----