-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4417
            OpenShift Container Platform 4.1.24 security update
                             22 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise                -- Existing Account
                   Denial of Service              -- Existing Account
                   Provide Misleading Information -- Existing Account
                   Access Confidential Data       -- Existing Account
                   Unauthorised Access            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16884 CVE-2019-15718 CVE-2019-14287
                   CVE-2019-11244 CVE-2018-12207 

Reference:         ASB-2019.0313
                   ESB-2019.4386
                   ESB-2019.4359
                   ESB-2019.4339
                   ESB-2019.4301
                   ESB-2019.4286

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3940
   https://access.redhat.com/errata/RHSA-2019:3941
   https://access.redhat.com/errata/RHSA-2019:3942

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

======================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.1.24 runc security update
Advisory ID:       RHSA-2019:3940-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3940
Issue date:        2019-11-21
CVE Names:         CVE-2019-16884
======================================================================

1. Summary:

An update for runc is now available for Red Hat OpenShift Container
Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.1 - x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the runC container image for Red Hat OpenShift
Container Platform 4.1.24. The runC tool is a lightweight, portable
implementation of the Open Container Format (OCF) that provides a container
runtime.

Security Fix(es):

* runc: AppArmor/SELinux bypass with malicious image that specifies a
volume at the /proc directory (CVE-2019-16884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.24, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1757214 - CVE-2019-16884 runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc

6. Package List:

Red Hat OpenShift Container Platform 4.1:

Source:
runc-1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src.rpm

x86_64:
runc-1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64.rpm
runc-debuginfo-1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64.rpm
runc-debugsource-1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16884
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.1.24 machine-os-content-container security update
Advisory ID:       RHSA-2019:3941-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3941
Issue date:        2019-11-21
CVE Names:         CVE-2018-12207 CVE-2019-14287 CVE-2019-15718
======================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.1.24 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This is a text-only advisory for the machine-os-content container image,
which includes RPM packages for Red Hat Enterprise Linux CoreOS.

Security Fix(es):

* A flaw was found in the way Intel CPUs handle inconsistency between,
virtual to physical memory address translations in CPU's local cache and
system software's Paging structure entries. A privileged guest user may use
this flaw to induce a hardware Machine Check Error on the host processor,
resulting in a severe DoS scenario by halting the processor.

System software like OS OR Virtual Machine Monitor (VMM) use virtual memory
system for storing program instructions and data in memory.  Virtual Memory
system uses Paging structures like Page Tables and Page Directories to
manage system memory. The processor's Memory Management Unit (MMU) uses
Paging structure entries to translate program's  virtual memory addresses
to physical memory addresses. The processor stores these address
translations into its local cache buffer called - Translation Lookaside
Buffer (TLB).  TLB has two parts, one for instructions and other for data
addresses.

System software can modify its Paging structure entries to change address
mappings OR certain attributes like page size etc. Upon such Paging
structure alterations in memory, system software must invalidate the
corresponding address translations in the processor's TLB cache. But before
this TLB invalidation takes place, a privileged guest user may trigger an
instruction fetch operation, which could use an already cached, but now
invalid, virtual to physical address translation from Instruction TLB
(ITLB). Thus accessing an invalid physical memory address and resulting in
halting the processor due to the Machine Check Error (MCE) on Page Size
Change. (CVE-2018-12207)

* A flaw was found in the way sudo implemented running commands with an
arbitrary user ID. If a sudoers entry is written to allow users to run a
command as any user except root, this flaw can be used by an attacker to
bypass that restriction. (CVE-2019-14287)

* An improper authorization flaw was discovered in systemd-resolved in the
way it configures the exposed DBus interface org.freedesktop.resolve1. An
unprivileged local user could call all DBus methods, even when marked as
privileged operations. An attacker could abuse this flaw by changing the
DNS, Search Domain, LLMNR, DNSSEC, and other network link settings without
any authorization, giving them control of the network names resolution
process and causing the system to communicate with wrong or malicious
servers. (CVE-2019-15718)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.24, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU)
1746057 - CVE-2019-15718 systemd: systemd-resolved allows unprivileged users to configure DNS
1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

5. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/cve/CVE-2019-15718
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.1.24 openshift security update
Advisory ID:       RHSA-2019:3942-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3942
Issue date:        2019-11-21
CVE Names:         CVE-2019-11244 
=====================================================================

1. Summary:

An update for openshift is now available for Red Hat OpenShift Container
Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.1 - x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the openshift container images for Red Hat OpenShift
Container Platform 4.1.24.

Security Fix(es):

* A flaw was found in kubectl that leaves http-cache files with read/write
permissions for any user. In conjunction with a non-default value for
- - --cache-dir, this could lead to the cache content being placed in a
location accessible to other users in the system. (CVE-2019-11244)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.24, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1703209 - CVE-2019-11244 kubernetes: Schema info written with world-writeable permissions when cached

6. Package List:

Red Hat OpenShift Container Platform 4.1:

Source:
openshift-4.1.24-201911080309.git.0.c41acf2.el7.src.rpm

x86_64:
openshift-clients-4.1.24-201911080309.git.0.c41acf2.el7.x86_64.rpm
openshift-clients-redistributable-4.1.24-201911080309.git.0.c41acf2.el7.x86_64.rpm
openshift-hyperkube-4.1.24-201911080309.git.0.c41acf2.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.1:

Source:
openshift-4.1.24-201911080309.git.0.c41acf2.el8.src.rpm

x86_64:
openshift-clients-4.1.24-201911080309.git.0.c41acf2.el8.x86_64.rpm
openshift-clients-redistributable-4.1.24-201911080309.git.0.c41acf2.el8.x86_64.rpm
openshift-hyperkube-4.1.24-201911080309.git.0.c41acf2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11244
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXdc+DmaOgq3Tt24GAQi+cxAAswzPn9k58j2TSvK+qF78JktZN3nG3EbY
sZQGQvLCvL6X1zKzhJkCbClAb+fuZWvfFXYCT7k0yZEn/k82GYy4YlfC+Ea85AXG
RZbjY859JgJj+MBZQeVK2Q6AR8UemwRKLbgJRrm/BY0G8LfSEqlulcTEjDt3sjyh
wVjIaSyHVhiOFdlA7/WPXsscKe27rTwWVr4IUopKrvDfGQYijwWDWzcFozuakrvh
/CUNbcrmFPvSwwV4v+OmWpgPKjsfcCVpacNd6MqaDsuKYRQ5cM0XqwMmyI+A0xI5
hQEcMoWol+K2yI9vxx+xFqXQ2pSZ5nZ9afpA4cafWjqfY9AZ0SPFJQoDrFv46C1i
I2YukLnf4EjIse7cLB5xMSI77jBHzk05SNbtZzjMPoVii1S8FZ7jKXNQxUL4UhbS
sG/KIDirAjeojzgaZkbljnPZp/x+H4YK+t8p1JLV/RqSgArhhc/ItGN37QTunRxo
9QMYh59pnhyEho+tARXeqQRF+mHOni16gJL08kklsyIttKkclCuNRgeazGb3gwhP
m+83w2PGWj/5iNjY38u8z3HAbVS8Cvp8W5V4MUMRefkofI0WwLPJ68oEOJXNtQMe
bxi1WcjPcbqgHNsgCEdHT8v5AGKMz18LblhFIHuBSMarFLlDojTS/r6zMANEADl+
9+BxJUid9Vs=
=hs/p
-----END PGP SIGNATURE-----