-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2377
                    OpenShift Container Platform 4.4.12
          ose-cloud-credential-operator-container security update
                               14 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.4.12 ose-cloud-credential-operator-container
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9283  

Reference:         ESB-2020.2303

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2878

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.4.12 ose-cloud-credential-operator-container security update
Advisory ID:       RHSA-2020:2878-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2878
Issue date:        2020-07-14
CVE Names:         CVE-2020-9283 
=====================================================================

1. Summary:

An update for ose-cloud-credential-operator-container is now available for
Red Hat OpenShift Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows
for panic (CVE-2020-9283)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for release 4.4.12, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic

5. References:

https://access.redhat.com/security/cve/CVE-2020-9283
https://access.redhat.com/security/updates/classification/#low

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXw0IydzjgjWX9erEAQhrQhAApEd5jp7Ho5C4NovAm0Fmj/HFj+wa/NH6
duha2F0KKdp5UW70ypKv+pmJrlhzfvhM6hGTZDwxkTzIPb+qOREdSEXUdyjKTC+1
5hy6yvHwBWnoaWgqYH4ZGKX9sZSK+KSuzGdoITy0cdybqM9iz5wKOQlY+3yfk8D4
tWHGBkcjUk8mNz1H5SYHHAt1u8RpJlrZZfXnOxjJT4Hdub5Xc7AhgcUOdDL+c/+Y
VnIv4FvvFjgFGyT30ICs4RIxTb1GY27D2xu4EyGfz4BtYAlWCkwKYFv+Me1uZjZk
tCM1muXCBiAxIHCjPOwRX5CEZPUPud0mqo9MOtwkjM/MLT19a15dUcwL89MRChfC
9PugNmhwYit/akId3JiDRVQ+DYEDOkJGjPy7/t/Q+NNKLAmmxE/j6DewHRcnGz5y
Lkcixxs9njqo01nxk35ABZvjMPvTN4OIguGCROyEhsz4U96kogUp9SkPBjjTCNgF
46izUh2P7rx8e8GyYgvI4Hrs9adbrtBs2NSrofR1GSRxJd9/lfg914fXaoLhGq4p
SeB+e9Mek35n8ePZinhuI95T8bfXUMULATnz0PouQexihHcQ8aX0jRk1KjhGbX6Q
RUM+hxD+TYZz2FNL6dTtRYbju+dRpySgWj4yeVRs/NmNUsCsiNnxDdu77CPKMZbt
/bixFX6ZGmc=
=oZuX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXw07ReNLKJtyKPYoAQgeBQ//YbtduO4B4gtyTayDpJWNxSUppTf0EjYu
970lMDzMIC1Ppd0HBKux/rlcU1Pb9DdDCP2UGPzu1efzF/HvfNsZ5p3MGGyoYZxu
WfdFylnvhcFR8K9ZkbLnbJkQugn/R+37igir+Bbm2xNA/qAN5P8Pcd8WVEQC3NZT
BSP/GAqN8GeZ6LHO8o1Xr4rLjb+6pEe4bx56+x3532bbo0K8b+xsHurMhbay1W0b
Pgum6QH9IQgTl/wKVydLcljPAYG7r6hUUGWOWA4be2mU3WewEXs5prTZSWnNcDY6
8Why00Nj7VreTk4VUU2u8JUsrcd23SXak6qmJWGmWoOQUWhP2QJiJhwzQpzScPU1
jFlFT6WerqkjCZo4JYMYuj17cqkG3KNxs91hS1ESoBke/hAY7VN327KGiYSDPlwm
5OWoX9AjPDcwgClrDkDJr8cAAlRZlzsahDLZZg0sPWHW+4w6Ly6q7ps9W4DI3bM1
AaC5qN+FyanRCF4Us/l0D7+Q/YkFfcfVga1Lr0PsF0xzfjLS88EqgYOxy9psZHTi
quBsjZDGOCLQ31wcqfseiLx+VvPx4gxsE4JQZCeDhDsu1fBNqO7mvSIr9kpaUsGq
+UbvpShxVKVfM1yQtpvNyMXBIDeEW4deWnSmQR39GowyBpONMui1k2zUeH1rdZ3v
LzzpEl9CBhs=
=ULMz
-----END PGP SIGNATURE-----