-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1048
    OpenShift Container Platform 4.3.8 proglottis/gpgme security update
                               25 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.3.8 proglottis/gpgme
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service               -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8945  

Reference:         ESB-2020.0914
                   ESB-2020.0870

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0863

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.3.8 proglottis/gpgme security update
Advisory ID:       RHSA-2020:0863-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0863
Issue date:        2020-03-24
CVE Names:         CVE-2020-8945 
=====================================================================

1. Summary:

An update for openshift-enterprise-builder-container,
openshift-enterprise-cli-container, and ose-cli-artifacts-container is now
available for Red Hat OpenShift Container Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* proglottis/gpgme: Use-after-free in GPGME bindings during container image
pull (CVE-2020-8945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.8, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull

5. References:

https://access.redhat.com/security/cve/CVE-2020-8945
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=70/Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3ytq
-----END PGP SIGNATURE-----