-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1661
                    OpenShift Container Platform 4.3.19
          ose-cluster-image-registry-operator-container security
                                  update
                                12 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.3.19
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10712  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2009

Comment: This advisory references vulnerabilities in products which run on

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.3.19 ose-cluster-image-registry-operator-container security update
Advisory ID:       RHSA-2020:2009-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2009
Issue date:        2020-05-12
CVE Names:         CVE-2020-10712 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.3.19 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* openshift/cluster-image-registry-operator: Sensitive information was
disclosed in logs (CVE-2020-10712)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

3. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.19, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1825161 - CVE-2020-10712 openshift/cluster-image-registry-operator: secrets disclosed in logs

5. References:

https://access.redhat.com/security/cve/CVE-2020-10712
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/X/t
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jpxe
-----END PGP SIGNATURE-----