-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2132
    OpenShift Container Platform 3.11 atomic-openshift security update
                               19 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 3.11 atomic-openshift
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8555 CVE-2019-11254 CVE-2017-18367

Reference:         ESB-2020.2108
                   ESB-2020.2095
                   ESB-2019.4701
                   ESB-2019.4687.3

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2479

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.11 atomic-openshift security update
Advisory ID:       RHSA-2020:2479-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2479
Issue date:        2020-06-18
CVE Names:         CVE-2017-18367 CVE-2019-11254 CVE-2020-8555 
=====================================================================

1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift
Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments. 

Security Fix(es):

* libseccomp-golang: mishandling of multiple argument rules leading to a
bypass of intended access restrictions (CVE-2017-18367)

* kubernetes: Denial of service in API server via crafted YAML payloads by
authorized users (CVE-2019-11254)

* kubernetes: Server side request forgery (SSRF) in kube-controller-manager
allows users to leak secret information (CVE-2020-8555)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for release
3.11.232, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1706826 - CVE-2017-18367 libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions
1819486 - CVE-2019-11254 kubernetes: Denial of service in API server via crafted YAML payloads by authorized users
1821583 - CVE-2020-8555 kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-openshift-3.11.232-1.git.0.a5bc32f.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.232-1.git.0.a5bc32f.el7.noarch.rpm
atomic-openshift-excluder-3.11.232-1.git.0.a5bc32f.el7.noarch.rpm

ppc64le:
atomic-openshift-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-clients-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-master-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-node-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-pod-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm
atomic-openshift-tests-3.11.232-1.git.0.a5bc32f.el7.ppc64le.rpm

x86_64:
atomic-openshift-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-clients-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-master-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-node-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-pod-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm
atomic-openshift-tests-3.11.232-1.git.0.a5bc32f.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18367
https://access.redhat.com/security/cve/CVE-2019-11254
https://access.redhat.com/security/cve/CVE-2020-8555
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GCDS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S3XA
-----END PGP SIGNATURE-----