-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2967
            OpenShift Container Platform 4.7.28 security update
                             2 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
                   Reduced Security     -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27218 CVE-2021-22555 CVE-2021-22543
                   CVE-2021-3609 CVE-2021-3121 

Reference:         ESB-2021.2959
                   ESB-2021.2957
                   ESB-2021.2792
                   ESB-2021.2773

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3262

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.7.28 security update
Advisory ID:       RHSA-2021:3262-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3262
Issue date:        2021-09-01
CVE Names:         CVE-2021-3121 CVE-2021-3609 CVE-2021-22543 
                   CVE-2021-22555 CVE-2021-27218 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.7.28 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.7.28. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2021:3263

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation for details about these
changes:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

Security Fix(es):

* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index
validation (CVE-2021-3121)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Machine Config Operator degrades during cluster update with failed to
convert Ignition config spec v2 to v3 (BZ#1956462)

* OCP IPI Publish Internal - GCP: Load Balancer service with External
Traffic Policy as Local is not working (BZ#1971669)

* [4.7] Unable to attach Vsphere volume shows the error "failed to get
canonical path" (BZ#1973766)

* oc logs doesn't work with piepeline builds (BZ#1974264)

* "provisioned registration errors" cannot be reported (BZ#1976924)

* AWS Elastic IP permissions are incorrectly required (BZ#1981553)

* Memory consumption (container_memory_rss) steadily growing for
/system.slice/kubelet.service when FIPS enabled [ocp 4.7] (BZ#1981580)

* Problematic Deployment creates infinite number Replicasets causing etcd
to reach quota limit (BZ#1981775)

* Size of the hostname was preventing proper DNS resolution of the worker
node names (BZ#1983695)

* (release-4.7) Insights status card shows nothing when 0 issues found
(BZ#1986724)

* drop-icmp pod blocks direct SSH access to cluster nodes (BZ#1988426)

* Editing a Deployment drops annotations (BZ#1989642)

* [Kuryr][4.7] Duplicated egress rule for service network in knp object
(BZ#1990175)

* Update failed - ovn-nbctl: duplicate nexthop for the same ECMP route
(BZ#1991445)

* Unable to install a zVM hosted OCP 4.7.24 on Z Cluster based on new RHCOS
47 RHEL 8.4 based build (BZ#1992240)

* alerts: SystemMemoryExceedsReservation triggers too quickly (BZ#1992687)

* failed to start cri-o service due to /usr/libexec/crio/conmon is missing
(BZ#1993386)

* Thanos build failure: vendor/ ignored (BZ#1994123)

* Ipv6 IP addresses are not accepted for whitelisting (BZ#1994645)

* upgrade from 4.6 to 4.7 to 4.8 with mcp worker "paused=true",  crio
report "panic: close of closed channel" which lead to a master Node go into
Restart loop (BZ#1994729)

* linuxptp-daemon crash on 4.8 (BZ#1995579)

* long living clusters may fail to upgrade because of an invalid conmon
path (BZ#1995810)

For more details about the security issue(s), refer to the CVE
page(s) listed in the References section.

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.28-x86_64

The image digest is
sha256:b3f38d58057a12b0477bf28971390db3e3391ce1af8ac06e35d0aa9e8d8e5966

(For s390x architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.28-s390x

The image digest is
sha256:30c2011f6d84b16960b981a07558f96a55e59a281449d25c5ccc778aaeb2f970

(For ppc64le architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.28-ppc64le

The image digest is
sha256:52ebf0db5a36434357c24a64863025730d2159a94997333f15fbe1444fa88f4f

Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor

3. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- - -cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1863446 - [Assisted-4.5-M2]  clean all does not remove ConfigMaps and  PVC
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
1956462 - Machine Config Operator degrades during cluster update with failed to convert Ignition config spec v2 to v3
1971669 - OCP IPI Publish Internal - GCP: Load Balancer service with External Traffic Policy as Local is not working
1973766 - [4.7] Unable to attach Vsphere volume shows the error "failed to get canonical path"
1974264 - oc logs doesn't work with piepeline builds
1976924 - "provisioned registration errors" cannot be reported
1981553 - AWS Elastic IP permissions are incorrectly required
1981775 - Problematic Deployment creates infinite number Replicasets causing etcd to reach quota limit
1983695 - Size of the hostname was preventing proper DNS resolution of the worker node names
1986724 - (release-4.7) Insights status card shows nothing when 0 issues found
1988426 - drop-icmp pod blocks direct SSH access to cluster nodes
1989642 - Editing a Deployment drops annotations
1990175 - [Kuryr][4.7] Duplicated egress rule for service network in knp object
1991445 - Update failed - ovn-nbctl: duplicate nexthop for the same ECMP route
1992240 - Unable to install a zVM hosted OCP 4.7.24 on Z Cluster based on new RHCOS 47 RHEL 8.4 based build
1992687 - alerts: SystemMemoryExceedsReservation triggers too quickly
1993386 - failed to start cri-o service due to /usr/libexec/crio/conmon is missing
1994123 - Thanos build failure: vendor/ ignored
1994645 - Ipv6 IP addresses are not accepted for whitelisting
1994729 - upgrade from 4.6 to 4.7 to 4.8 with mcp worker "paused=true",  crio report "panic: close of closed channel" which lead to a master Node go into Restart loop
1995810 - long living clusters may fail to upgrade because of an invalid conmon path
1998112 - Networking issue with vSphere clusters running HW14 and later

5. References:

https://access.redhat.com/security/cve/CVE-2021-3121
https://access.redhat.com/security/cve/CVE-2021-3609
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-27218
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tCEP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qcAM
-----END PGP SIGNATURE-----