-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2365
              Release of OpenShift Serverless security update
                               14 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Serverless
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Provide Misleading Information  -- Existing Account      
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33196 CVE-2021-31525 CVE-2021-27918
                   CVE-2021-27219 CVE-2021-3326 CVE-2020-29363
                   CVE-2020-29362 CVE-2020-29361 CVE-2020-28196
                   CVE-2020-27618 CVE-2020-24977 CVE-2020-15358
                   CVE-2020-13776 CVE-2020-13434 CVE-2020-8927
                   CVE-2020-8286 CVE-2020-8285 CVE-2020-8284
                   CVE-2020-8231 CVE-2019-25013 CVE-2019-9169
                   CVE-2019-3842 CVE-2019-2708 CVE-2017-14502
                   CVE-2016-10228  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2705

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Release of OpenShift Serverless 1.16.0
Advisory ID:       RHSA-2021:2705-01
Product:           Red Hat OpenShift Serverless
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2705
Issue date:        2021-07-13
CVE Names:         CVE-2016-10228 CVE-2017-14502 CVE-2019-2708 
                   CVE-2019-3842 CVE-2019-9169 CVE-2019-25013 
                   CVE-2020-8231 CVE-2020-8284 CVE-2020-8285 
                   CVE-2020-8286 CVE-2020-8927 CVE-2020-13434 
                   CVE-2020-13776 CVE-2020-15358 CVE-2020-24977 
                   CVE-2020-27618 CVE-2020-28196 CVE-2020-29361 
                   CVE-2020-29362 CVE-2020-29363 CVE-2021-3326 
                   CVE-2021-27219 CVE-2021-27918 CVE-2021-31525 
                   CVE-2021-33196 
=====================================================================

1. Summary:

Release of OpenShift Serverless 1.16.0

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Serverless 1.16.0 release of the OpenShift Serverless
Operator. This version of the OpenShift Serverless Operator is supported on
Red Hat OpenShift Container Platform versions 4.6 and 4.7, and includes
security and bug fixes and enhancements. For more information, see the
documentation listed in the References section.

Security Fix(es):

* golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a
custom TokenReader (CVE-2021-27918)

* golang: net/http: panic in ReadRequest and ReadResponse when reading a
very large header (CVE-2021-31525)

* golang: archive/zip: malformed archive may cause panic or memory
exhaustion (CVE-2021-33196)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

See the Red Hat OpenShift Container Platform 4.6 documentation at:
https://access.redhat.com/documentation/en-us/openshift_container_platform/
4.6/html/serverless_applications/index

See the Red Hat OpenShift Container Platform 4.7 documentation at:
https://access.redhat.com/documentation/en-us/openshift_container_platform/
4.7/html/serverless/index

4. Bugs fixed (https://bugzilla.redhat.com/):

1937901 - CVE-2021-27918 golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader
1958341 - CVE-2021-31525 golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header
1965503 - CVE-2021-33196 golang: archive/zip: Malformed archive may cause panic or memory exhaustion
1971445 - Release of OpenShift Serverless Serving 1.16.0
1971448 - Release of OpenShift Serverless Eventing 1.16.0

5. References:

https://access.redhat.com/security/cve/CVE-2016-10228
https://access.redhat.com/security/cve/CVE-2017-14502
https://access.redhat.com/security/cve/CVE-2019-2708
https://access.redhat.com/security/cve/CVE-2019-3842
https://access.redhat.com/security/cve/CVE-2019-9169
https://access.redhat.com/security/cve/CVE-2019-25013
https://access.redhat.com/security/cve/CVE-2020-8231
https://access.redhat.com/security/cve/CVE-2020-8284
https://access.redhat.com/security/cve/CVE-2020-8285
https://access.redhat.com/security/cve/CVE-2020-8286
https://access.redhat.com/security/cve/CVE-2020-8927
https://access.redhat.com/security/cve/CVE-2020-13434
https://access.redhat.com/security/cve/CVE-2020-13776
https://access.redhat.com/security/cve/CVE-2020-15358
https://access.redhat.com/security/cve/CVE-2020-24977
https://access.redhat.com/security/cve/CVE-2020-27618
https://access.redhat.com/security/cve/CVE-2020-28196
https://access.redhat.com/security/cve/CVE-2020-29361
https://access.redhat.com/security/cve/CVE-2020-29362
https://access.redhat.com/security/cve/CVE-2020-29363
https://access.redhat.com/security/cve/CVE-2021-3326
https://access.redhat.com/security/cve/CVE-2021-27219
https://access.redhat.com/security/cve/CVE-2021-27918
https://access.redhat.com/security/cve/CVE-2021-31525
https://access.redhat.com/security/cve/CVE-2021-33196
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index
https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=izu2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y2/2
-----END PGP SIGNATURE-----