-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2374
         OpenShift Container Platform 4.5 package security update
                               14 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.5
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service               -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8945 CVE-2020-8558 CVE-2019-11254

Reference:         ESB-2020.2132
                   ESB-2020.1695
                   ESB-2020.1582
                   ESB-2020.1333
                   ESB-2020.1048
                   ESB-2020.0914
                   ESB-2020.0870

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2413

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.5 package security update
Advisory ID:       RHSA-2020:2413-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2413
Issue date:        2020-07-13
CVE Names:         CVE-2019-11254 CVE-2020-8558 CVE-2020-8945 
=====================================================================

1. Summary:

An update for machine-config-daemon and openshift is now available for Red
Hat OpenShift Container Platform 4.5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.5 - x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Denial of service in API server via crafted YAML payloads by
authorized users (CVE-2019-11254)

* kubernetes: node localhost services reachable via martian packets
(CVE-2020-8558)

* proglottis/gpgme: Use-after-free in GPGME bindings during container image
pull (CVE-2020-8945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.5 see the following documentation, which
will be updated shortly for release 4.5.1, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.5/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
1819486 - CVE-2019-11254 kubernetes: Denial of service in API server via crafted YAML payloads by authorized users
1843358 - CVE-2020-8558 kubernetes: node localhost services reachable via martian packets

6. Package List:

Red Hat OpenShift Container Platform 4.5:

Source:
openshift-4.5.0-202007012112.p0.git.0.582d7fc.el7.src.rpm

x86_64:
openshift-hyperkube-4.5.0-202007012112.p0.git.0.582d7fc.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.5:

Source:
machine-config-daemon-4.5.0-202007012112.p0.git.2527.d12c3da.el8.src.rpm
openshift-4.5.0-202007012112.p0.git.0.582d7fc.el8.src.rpm

x86_64:
machine-config-daemon-4.5.0-202007012112.p0.git.2527.d12c3da.el8.x86_64.rpm
openshift-hyperkube-4.5.0-202007012112.p0.git.0.582d7fc.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11254
https://access.redhat.com/security/cve/CVE-2020-8558
https://access.redhat.com/security/cve/CVE-2020-8945
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jYhI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXw05buNLKJtyKPYoAQgXWQ/9HVSE1FbeCrcScrEAct6nab9Je3xmS12u
HhHLaewZQo59XcVVG02Uvczvl+gpea4kJkQ1d5cvWiRbhDPjuHK3R6X4gL00VneT
Dqoxk6kODPP2bhPCsUB16aADHr/8UmbOnD7n1vheLPLMESF24GszgiCVx9VomK2c
g3ozn+He9uPSq5BGK4+RSdrOvUwrCHSaVHa3eaxh+3RKi0tQIn5/mtmsOe8q6ngK
SOpJvi9QjAHTbNZq1GZkHvolprFb/zJO+bevhL6vw2BSr8ffJBkxm/F22K7lXnTa
nOz/JHWqPN0X7D8WjenXNG1oVc7+9w8EF3t6ZauXmNCCNM+mAjPYizMnzgySjqb2
kEWVPwV4GEuZh8SJsljQZP+H849dKP8/bmj30aL+SP7fDu4PN/3bv70FvOmqI+8F
ELc++sqqJOTUMRC3e/McjhQnb0v4JEpmxrZI8MvlQPlf/sM2qZ1AK8SfTkRdItyk
Rn4NQzoZCjujSrJyuBitBljH4nBb7+mi2KuUVX45kGJH9rcPtUDu4tMhmoFTUEBI
/4xF+SFio3+wfUjyqH0N55UdKUxBKBSZRMPKCGZWNwQBtMb+d+lTsbPJkg3IkUIN
s21cn5poZpI4ypqRZmXEPofOvjqmyUymuAnWtrC1WXr9AwAzN5sVsumg5oXTdA4K
ezDBa+s0LJE=
=0U9C
-----END PGP SIGNATURE-----