-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0874
         OpenShift Container Platform 4.3.5 podman security update
                               11 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.3.5 podman
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Overwrite Arbitrary Files -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1726  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0680

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.3.5 podman security update
Advisory ID:       RHSA-2020:0680-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0680
Issue date:        2020-03-10
CVE Names:         CVE-2020-1726 
=====================================================================

1. Summary:

An update for podman is now available for Red Hat OpenShift Container
Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.3 - noarch, x86_64

3. Description:

The podman tool manages Pods, container images, and containers. It is part
of the libpod library, which is for applications that use container Pods.
Container Pods is a concept in Kubernetes.

Security Fix(es):

* podman: incorrectly allowed existing files in volumes to be overwritten
by a container when it was created (CVE-2020-1726)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.5, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801152 - CVE-2020-1726 podman: incorrectly allows existing files in volumes to be overwritten by a container when it is created

6. Package List:

Red Hat OpenShift Container Platform 4.3:

Source:
podman-1.6.4-7.el8.src.rpm

noarch:
podman-docker-1.6.4-7.el8.noarch.rpm
podman-manpages-1.6.4-7.el8.noarch.rpm

x86_64:
podman-1.6.4-7.el8.x86_64.rpm
podman-debuginfo-1.6.4-7.el8.x86_64.rpm
podman-debugsource-1.6.4-7.el8.x86_64.rpm
podman-remote-1.6.4-7.el8.x86_64.rpm
podman-remote-debuginfo-1.6.4-7.el8.x86_64.rpm
podman-tests-1.6.4-7.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1726
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=J2rV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmh9NmaOgq3Tt24GAQieEA/+OwLRC0xicb03p4hOWr/rVYTso/+5YC+y
NNnHAcmAqKuHuMnYUqXjRb20Yw5+lhKvxkQ6q3xstF/IoHd0+vRg1v3jPN49pbpA
sLuQ9dFhFt4AOGeZWT1o6hlIUsxGCMP2wi8ITx7xXUpf4YiBwDTMQBS39eJpTdNT
aTWdUQunrRAqxUAgoHK/VfBQjt59hctTLQNwLtBBtHpPKhVgNJPIWD+eZvIM6JbM
5XmH1dXl11njCVRZ/buZgT8IQZfEctyjA1/ZZEBgUpLZOgWpffvtt2+8eDLIaceL
TvVcprU4gvyGv+N1/p7TE9V21UvlPAOf7LJh3j0vGRjK8nXyqQNCpPwfUxOjSIon
wzPDFb3oOFsRu+L1VGZpkLJDGSvlUKrpEEjgbvuzJsK161ezI5KFoPa3ps7TF8cP
VW4IHJwW3vQkng3ysbX1/G6N/b9UKGgBh/Tj5JRrU04kPjalvlw1uYWQP+Mkb6uR
4u0x+jghWKdXHYk2Z730g8hHhqKRGtzuDy6nFJHYZQKrYFFneRaPXClEfj2QhbxL
uAMaeNAnY7vKMkJ6X4VCx5UQGG+X9ozhKxci6OTMDbdfqRSfbwF1/lv1oVqYtGkU
XWCRDUjeZbMwuimlzRXKTBAP0NTd9YuYnv6N8Kbgf1HN345ynDBbfNwCvmFoCR7I
q5V6Ph5sE9k=
=ROTD
-----END PGP SIGNATURE-----