-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2532
      OpenShift Container Platform 4.7.21 security and bug fix update
                               27 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.7.21
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33910 CVE-2021-33909 

Reference:         ESB-2021.2512
                   ESB-2021.2511
                   ESB-2021.2495
                   ESB-2021.2477

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2763

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.7.21 security and bug fix update
Advisory ID:       RHSA-2021:2763-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2763
Issue date:        2021-07-26
CVE Names:         CVE-2021-33909 CVE-2021-33910 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 4.7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.7 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Ansible is a SSH-based configuration management, deployment, and task
execution system. The openshift-ansible packages contain Ansible code and
playbooks for installing and upgrading OpenShift Container Platform 3.

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* systemd: uncontrolled allocation on the stack in function
unit_name_path_escape leads to crash (CVE-2021-33910)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.3.z source tree
(BZ#1957359)

* Placeholder bug for OCP 4.7.0 rpm release (BZ#1983534)

4. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- - -cli.html

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer
1970887 - CVE-2021-33910 systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash
1983534 - Placeholder bug for OCP 4.7.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.7:

Source:
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el7.src.rpm
openshift-4.7.0-202107132131.p0.git.558d959.assembly.stream.el7.src.rpm
openshift-ansible-4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7.src.rpm
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el7.src.rpm

noarch:
openshift-ansible-4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7.noarch.rpm
openshift-ansible-test-4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7.noarch.rpm

x86_64:
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el7.x86_64.rpm
cri-o-debuginfo-1.20.4-4.rhaos4.7.gitf7276ed.el7.x86_64.rpm
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.7.0-202107132131.p0.git.558d959.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.7:

Source:
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.src.rpm
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.src.rpm
kernel-4.18.0-240.23.2.el8_3.src.rpm
kernel-rt-4.18.0-240.23.2.rt7.79.el8_3.src.rpm
openshift-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.src.rpm
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.src.rpm
openshift-kuryr-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.src.rpm
systemd-239-41.el8_3.3.src.rpm

noarch:
kernel-abi-whitelists-4.18.0-240.23.2.el8_3.noarch.rpm
kernel-doc-4.18.0-240.23.2.el8_3.noarch.rpm
openshift-kuryr-cni-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.ppc64le.rpm
bpftool-4.18.0-240.23.2.el8_3.ppc64le.rpm
bpftool-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.ppc64le.rpm
cri-o-debuginfo-1.20.4-4.rhaos4.7.gitf7276ed.el8.ppc64le.rpm
cri-o-debugsource-1.20.4-4.rhaos4.7.gitf7276ed.el8.ppc64le.rpm
kernel-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-core-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-cross-headers-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-debug-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-debug-core-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-debug-devel-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-debug-modules-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-debug-modules-internal-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-devel-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-headers-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-ipaclones-internal-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-modules-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-modules-extra-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-modules-internal-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-selftests-internal-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-tools-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-tools-libs-4.18.0-240.23.2.el8_3.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-240.23.2.el8_3.ppc64le.rpm
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.ppc64le.rpm
perf-4.18.0-240.23.2.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm
python3-perf-4.18.0-240.23.2.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.s390x.rpm
bpftool-4.18.0-240.23.2.el8_3.s390x.rpm
bpftool-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.s390x.rpm
cri-o-debuginfo-1.20.4-4.rhaos4.7.gitf7276ed.el8.s390x.rpm
cri-o-debugsource-1.20.4-4.rhaos4.7.gitf7276ed.el8.s390x.rpm
kernel-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-core-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-cross-headers-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-debug-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-debug-core-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-debug-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-debug-devel-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-debug-modules-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-debug-modules-extra-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-debug-modules-internal-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-devel-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-headers-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-modules-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-modules-extra-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-modules-internal-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-selftests-internal-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-tools-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-tools-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-zfcpdump-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-zfcpdump-core-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-zfcpdump-devel-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-zfcpdump-modules-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-240.23.2.el8_3.s390x.rpm
kernel-zfcpdump-modules-internal-4.18.0-240.23.2.el8_3.s390x.rpm
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.s390x.rpm
perf-4.18.0-240.23.2.el8_3.s390x.rpm
perf-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm
python3-perf-4.18.0-240.23.2.el8_3.s390x.rpm
python3-perf-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.x86_64.rpm
bpftool-4.18.0-240.23.2.el8_3.x86_64.rpm
bpftool-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.x86_64.rpm
cri-o-debuginfo-1.20.4-4.rhaos4.7.gitf7276ed.el8.x86_64.rpm
cri-o-debugsource-1.20.4-4.rhaos4.7.gitf7276ed.el8.x86_64.rpm
kernel-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-core-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-cross-headers-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-debug-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-debug-core-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-debug-devel-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-debug-modules-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-debug-modules-extra-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-debug-modules-internal-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-devel-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-headers-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-ipaclones-internal-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-modules-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-modules-extra-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-modules-internal-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-rt-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debug-modules-internal-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-kvm-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-modules-internal-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-rt-selftests-internal-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm
kernel-selftests-internal-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-tools-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-tools-libs-4.18.0-240.23.2.el8_3.x86_64.rpm
kernel-tools-libs-devel-4.18.0-240.23.2.el8_3.x86_64.rpm
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.x86_64.rpm
perf-4.18.0-240.23.2.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm
python3-perf-4.18.0-240.23.2.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm
systemd-239-41.el8_3.3.x86_64.rpm
systemd-container-239-41.el8_3.3.x86_64.rpm
systemd-container-debuginfo-239-41.el8_3.3.x86_64.rpm
systemd-debuginfo-239-41.el8_3.3.x86_64.rpm
systemd-debugsource-239-41.el8_3.3.x86_64.rpm
systemd-devel-239-41.el8_3.3.x86_64.rpm
systemd-journal-remote-239-41.el8_3.3.x86_64.rpm
systemd-journal-remote-debuginfo-239-41.el8_3.3.x86_64.rpm
systemd-libs-239-41.el8_3.3.x86_64.rpm
systemd-libs-debuginfo-239-41.el8_3.3.x86_64.rpm
systemd-pam-239-41.el8_3.3.x86_64.rpm
systemd-pam-debuginfo-239-41.el8_3.3.x86_64.rpm
systemd-tests-239-41.el8_3.3.x86_64.rpm
systemd-tests-debuginfo-239-41.el8_3.3.x86_64.rpm
systemd-udev-239-41.el8_3.3.x86_64.rpm
systemd-udev-debuginfo-239-41.el8_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/cve/CVE-2021-33910
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dqQ0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vq8R
-----END PGP SIGNATURE-----