-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2303
            OpenShift Container Platform 4.4.11 security update
                                7 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.4.11
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9283  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2790
   https://access.redhat.com/errata/RHSA-2020:2793
   https://access.redhat.com/errata/RHSA-2020:2789

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.4.11 ose-azure-machine-controllers-container security update
Advisory ID:       RHSA-2020:2790-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2790
Issue date:        2020-07-06
CVE Names:         CVE-2020-9283 
=====================================================================

1. Summary:

An update for ose-azure-machine-controllers-container is now available for
Red Hat OpenShift Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys
allowed for panic (CVE-2020-9283)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for release 4.4.11, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic

5. References:

https://access.redhat.com/security/cve/CVE-2020-9283
https://access.redhat.com/security/updates/classification/#low

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7SHQ
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------------------
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.4.11 atomic-openshift-descheduler-container security update
Advisory ID:       RHSA-2020:2793-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2793
Issue date:        2020-07-06
CVE Names:         CVE-2020-9283 
=====================================================================

1. Summary:

An update for atomic-openshift-descheduler-container is now available for
Red Hat OpenShift Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys
allowed for panic (CVE-2020-9283)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for release 4.4.11, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic

5. References:

https://access.redhat.com/security/cve/CVE-2020-9283
https://access.redhat.com/security/updates/classification/#low

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nHh3
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.4.11 ose-baremetal-operator-container security update
Advisory ID:       RHSA-2020:2789-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2789
Issue date:        2020-07-06
CVE Names:         CVE-2020-9283 
=====================================================================

1. Summary:

An update for ose-baremetal-operator-container is now available for Red Hat
OpenShift Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys
allowed for panic (CVE-2020-9283)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for release 4.4.11, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic

5. References:

https://access.redhat.com/security/cve/CVE-2020-9283
https://access.redhat.com/security/updates/classification/#low

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3Ke/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXwQHsONLKJtyKPYoAQj8BA//RF/2enTlZjUbkZD5AvM6iTFEGIo6Xskw
AWP+tJQ9M3bM3j+pZXeSQiplKQoZJ4+zq4M8VQZ6JLMqrUArbDu1YIDkmmHNkTYW
4QPsGwwkIhIWB+6ACr1hk7m0r1WmISCyn5mFa51Y1gOhpQCcYOen26fOAL7wfGe/
Q7iwpKTL+2V8vxxWtToghcdUtwFChhgCLmLNAbsb+Ry2iurQN17sSyLwfwA8N89O
iwKoMmfQl8EWBU5ZKH6L7sIzZ4lQD6/XLf7e5i9503zabmbkhR6nuMrk0CceTlyo
CSuptnp8QG/vTFmUGx0WAdJXqpdTovNSGLbCbk7g5Yx7nwB2RP/d+IPeNGc2Ybky
g/AuWtCNBXCJKCy96SYhq6l/IhkNa6HEst5Xocj/J6v70c+95dvOHjAB1XxXLDl5
RW1IEnijy4C2CjdiYKb8QA3A40DxerhXTGLBChUV89ho+650+8QxI6OWxyhhbQRE
Z8svibJRY7Ec8dWMk/dhjw8AKdwWD66dxK2kzreUFUZ8tlwuMY0KRCzP+uaoPr81
lggK/CwO67wYusQAoWSm7KmrEKTqnLBwsLXxFeXHVOBSRiFKJAXhPPeQeaSl+sJK
UF+VWZ2VvrpktYYc3LpRMVhQs8i7gvtufBOtIy/DKuR9un045dT8GeLnNTM2uaRf
CUVu5kIHkN4=
=lh2S
-----END PGP SIGNATURE-----