-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2490
                    OpenShift Container Platform 4.4.13
         openshift-enterprise-hyperkube-container security update
                               22 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.4.13
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8945 CVE-2020-8558 

Reference:         ESB-2020.2375
                   ESB-2020.2374

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2926
   https://access.redhat.com/errata/RHSA-2020:2927

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.4.13 
                   openshift-enterprise-hyperkube-container security update
Advisory ID:       RHSA-2020:2926-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2926
Issue date:        2020-07-21
CVE Names:         CVE-2020-8558 
=====================================================================

1. Summary:

An update for openshift-enterprise-hyperkube-container is now available for
Red Hat OpenShift Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: node localhost services are reachable via martian packets
(CVE-2020-8558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for release 4.4.13, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1843358 - CVE-2020-8558 kubernetes: node localhost services reachable via martian packets

5. References:

https://access.redhat.com/security/cve/CVE-2020-8558
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXxbHAtzjgjWX9erEAQi3Gw//fW1o71hcxQU9I6h77fEX36qyLeTXleGS
941wnZi9qbxAMSxH3POf6Nue/Dd4AT6wNa+sCJjHRdhwL4puXlxlNJHA2dFrdNdO
0wWNGZ559hl44XL8fpOmO0nUmcvEl3r4VmiPKMt2AU62/OAUrhF7Xdc+jodIqUmm
A+We3WjIR4aE+TZDVOSwwtgb8xVdZ1VWNJSBJ/W6X5JaG5+6vnlN0sZGlxnnYUX9
acxcSuLsuoXFZ+PZoA3mgnn91da1kx9tAcv4Fs7nK5qFlvGLEiGcrJ7oYzERos03
wh69D9DJRKDWDfSq5gH3tGNzv0JIIiHUE5jxTW5R3XItlnPE1QSkyVL8wEu0J7XC
AADuA7q8yUItmQnMg9aZzfXaC25ggazOkGR6QG54nWfhLj80EHb1qQDVCAMv05Fu
s62yy+GMB2tr6F/QLXvJ4YtjHBzCmtumMkGI8iktqMkMI6tRZ0Sj5Jj7ryqsI7cy
xjObv+RP/FUV39nZmeYEfOfvnFhRl/vPiFL1+iRnv3yozEpnaww8/RUELXCU5vU8
Vi0/XNOFV19TOxskWeKQVinRivwQ6t+5QtxoB28xguZaNzF7qsPijXIKdSEYWkMa
X4H0adpl3NAnKzL9Ewa5yeMlOFxYqDF/E1AcNl3Q5U4AO05HtZ3BE7R7AsKwKaVl
ooVEQyJ4I7A=
=dJ6w
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.4.13 
                   machine-config-daemon and openshift security update
Advisory ID:       RHSA-2020:2927-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2927
Issue date:        2020-07-21
CVE Names:         CVE-2020-8558 CVE-2020-8945 
=====================================================================

1. Summary:

An update for machine-config-daemon and openshift is now available for Red
Hat OpenShift Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.4 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: node localhost services are reachable via martian packets
(CVE-2020-8558)

* proglottis/gpgme: Use-after-free in GPGME bindings during container image
pull (CVE-2020-8945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for release 4.4.13, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings 
during container image pull
1843358 - CVE-2020-8558 kubernetes: node localhost services reachable via martian packets

6. Package List:

Red Hat OpenShift Container Platform 4.4:

Source:
openshift-4.4.0-202007090832.p0.git.0.bc32fb1.el7.src.rpm

ppc64le:
openshift-hyperkube-4.4.0-202007090832.p0.git.0.bc32fb1.el7.ppc64le.rpm

s390x:
openshift-hyperkube-4.4.0-202007090832.p0.git.0.bc32fb1.el7.s390x.rpm

x86_64:
openshift-hyperkube-4.4.0-202007090832.p0.git.0.bc32fb1.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.4:

Source:
machine-config-daemon-4.4.0-202007092124.p0.git.2349.08d34d1.el8.src.rpm
openshift-4.4.0-202007090832.p0.git.0.bc32fb1.el8.src.rpm

ppc64le:
machine-config-daemon-4.4.0-202007092124.p0.git.2349.08d34d1.el8.ppc64le.rpm
openshift-hyperkube-4.4.0-202007090832.p0.git.0.bc32fb1.el8.ppc64le.rpm

s390x:
machine-config-daemon-4.4.0-202007092124.p0.git.2349.08d34d1.el8.s390x.rpm
openshift-hyperkube-4.4.0-202007090832.p0.git.0.bc32fb1.el8.s390x.rpm

x86_64:
machine-config-daemon-4.4.0-202007092124.p0.git.2349.08d34d1.el8.x86_64.rpm
openshift-hyperkube-4.4.0-202007090832.p0.git.0.bc32fb1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8558
https://access.redhat.com/security/cve/CVE-2020-8945
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k5iy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6l8I
-----END PGP SIGNATURE-----