-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2075
     OpenShift Container Platform 3.11.452 bug fix and security update
                               10 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30465  

Reference:         ESB-2021.2028
                   ESB-2021.1866
                   ESB-2021.1792

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2150

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 3.11.452 bug fix and security update
Advisory ID:       RHSA-2021:2150-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2150
Issue date:        2021-06-09
CVE Names:         CVE-2021-30465 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 3.11.452 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.11.452. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:2149

All OpenShift Container Platform 3.11 users are advised to upgrade to these
updated packages and images.

Security Fix(es):

* runc: vulnerable to symlink exchange attack (CVE-2021-30465)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system is applied.

See the following documentation, which will be updated shortly for release
3.11.452, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1939605 - cri-o calling CNI ADD for missing network namespaces
1949123 - Node_filesystem_usage are not being collect and it's not possible to modify the Operator Object
1949153 - "[Feature:Builds][Conformance] build without output image" keeps failing
1949519 - Alertmanager triggers KubeAPILatencyHigh after RHOCP upgrade
1954353 - Kuryr controller not creating healthy pool members for service
1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack
1955012 - openshift upgradation has failed with error docker 1.13 required because showdupesfromrepos enabled  in /etc/yum.conf
1955024 - kuryr-cni built using unsupported golang 1.11

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.452-1.git.2e6be86.el7.src.rpm
atomic-openshift-3.11.452-1.git.0.a782948.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.452-1.git.99b2acf.el7.src.rpm
atomic-openshift-descheduler-3.11.452-1.git.d435537.el7.src.rpm
atomic-openshift-dockerregistry-3.11.452-1.git.3571208.el7.src.rpm
atomic-openshift-metrics-server-3.11.452-1.git.f8bf728.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.452-1.git.c8f26da.el7.src.rpm
atomic-openshift-service-idler-3.11.452-1.git.39cfc66.el7.src.rpm
atomic-openshift-web-console-3.11.452-1.git.84ed3f6.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.452-1.git.edebe84.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.452-1.git.13de638.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.452-1.git.609cd20.el7.src.rpm
golang-github-prometheus-prometheus-3.11.452-1.git.99aae51.el7.src.rpm
openshift-ansible-3.11.452-1.git.0.304c046.el7.src.rpm
openshift-enterprise-autoheal-3.11.452-1.git.f2f435d.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.452-1.git.22be164.el7.src.rpm
openshift-kuryr-3.11.452-1.git.c33a657.el7.src.rpm
runc-1.0.0-69.rc10.el7_9.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.452-1.git.0.a782948.el7.noarch.rpm
atomic-openshift-excluder-3.11.452-1.git.0.a782948.el7.noarch.rpm
openshift-ansible-3.11.452-1.git.0.304c046.el7.noarch.rpm
openshift-ansible-docs-3.11.452-1.git.0.304c046.el7.noarch.rpm
openshift-ansible-playbooks-3.11.452-1.git.0.304c046.el7.noarch.rpm
openshift-ansible-roles-3.11.452-1.git.0.304c046.el7.noarch.rpm
openshift-ansible-test-3.11.452-1.git.0.304c046.el7.noarch.rpm
openshift-kuryr-cni-3.11.452-1.git.c33a657.el7.noarch.rpm
openshift-kuryr-common-3.11.452-1.git.c33a657.el7.noarch.rpm
openshift-kuryr-controller-3.11.452-1.git.c33a657.el7.noarch.rpm
python2-kuryr-kubernetes-3.11.452-1.git.c33a657.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.452-1.git.2e6be86.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.452-1.git.2e6be86.el7.ppc64le.rpm
atomic-openshift-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-clients-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.452-1.git.99b2acf.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.452-1.git.d435537.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-master-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.452-1.git.f8bf728.el7.ppc64le.rpm
atomic-openshift-node-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.452-1.git.c8f26da.el7.ppc64le.rpm
atomic-openshift-pod-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.452-1.git.39cfc66.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-tests-3.11.452-1.git.0.a782948.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.452-1.git.84ed3f6.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.452-1.git.edebe84.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.452-1.git.f2f435d.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.452-1.git.22be164.el7.ppc64le.rpm
prometheus-3.11.452-1.git.99aae51.el7.ppc64le.rpm
prometheus-alertmanager-3.11.452-1.git.13de638.el7.ppc64le.rpm
prometheus-node-exporter-3.11.452-1.git.609cd20.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.452-1.git.2e6be86.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.452-1.git.2e6be86.el7.x86_64.rpm
atomic-openshift-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-clients-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.452-1.git.99b2acf.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.452-1.git.d435537.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.11.452-1.git.3571208.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-master-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.452-1.git.f8bf728.el7.x86_64.rpm
atomic-openshift-node-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.452-1.git.c8f26da.el7.x86_64.rpm
atomic-openshift-pod-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.452-1.git.39cfc66.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-tests-3.11.452-1.git.0.a782948.el7.x86_64.rpm
atomic-openshift-web-console-3.11.452-1.git.84ed3f6.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.452-1.git.edebe84.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.452-1.git.f2f435d.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.452-1.git.22be164.el7.x86_64.rpm
prometheus-3.11.452-1.git.99aae51.el7.x86_64.rpm
prometheus-alertmanager-3.11.452-1.git.13de638.el7.x86_64.rpm
prometheus-node-exporter-3.11.452-1.git.609cd20.el7.x86_64.rpm
runc-1.0.0-69.rc10.el7_9.x86_64.rpm
runc-debuginfo-1.0.0-69.rc10.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30465
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-004

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=B2Wl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iH8f
-----END PGP SIGNATURE-----