-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2555
             OpenShift Container Platform 3.11 security update
                               28 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges            -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10715 CVE-2020-8945 CVE-2020-8558
                   CVE-2020-8552 CVE-2020-7598 CVE-2019-14891

Reference:         ESB-2020.2490
                   ESB-2020.2488
                   ESB-2020.0870

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2992

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.11 security update
Advisory ID:       RHSA-2020:2992-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2992
Issue date:        2020-07-27
CVE Names:         CVE-2019-14891 CVE-2020-7598 CVE-2020-8552 
                   CVE-2020-8558 CVE-2020-8945 CVE-2020-10715 
=====================================================================

1. Summary:

An update for atomic-openshift, atomic-openshift-web-console, and cri-o is
now available for Red Hat OpenShift Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* cri-o: A flaw was found in cri-o that can result in container management
(conmon) processes being killed if a workload process triggers an
out-of-memory (OOM) condition for the cgroup. (CVE-2019-14891)

* nodejs-minimist: Prototype pollution allows adding or modifying
properties of Object.prototype using a `constructor` or `__proto__`
payload. (CVE-2020-7598)

* kubernetes: Use of unbounded 'client' label in apiserver_request_total
allows repeated, crafted HTTP requests to exhaust available memory and
cause a crash. (CVE-2020-8552)

* kubernetes: A flaw was found in Kubernetes that allows attackers on
adjacent networks to reach services exposed on localhost ports and gain
privileges or access confidential information for any services listening on
localhost ports that are not protected by authentication. (CVE-2020-8558)

* proglottis/gpgme: A use-after-free vulnerability was found in the Go
GPGME wrapper library, github.com/proglottis/gpgme. (CVE-2020-8945)

* openshift/console: A flaw allowed text injection on error pages with a
crafted URL. (CVE-2020-10715)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for release
3.11.z, for important instructions on how to upgrade your cluster and fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1767665 - CVE-2020-10715 openshift/console: text injection on error page via crafted url
1772280 - CVE-2019-14891 cri-o: infra container reparented to systemd following OOM Killer killing it's conmon
1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
1797909 - CVE-2020-8552 kubernetes: Use of unbounded 'client' label in apiserver_request_total allows for memory exhaustion
1813344 - CVE-2020-7598 nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload
1843358 - CVE-2020-8558 kubernetes: node localhost services reachable via martian packets

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-openshift-3.11.248-1.git.0.92ee8ac.el7.src.rpm
atomic-openshift-web-console-3.11.248-1.git.1.cc96c2d.el7.src.rpm
cri-o-1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.248-1.git.0.92ee8ac.el7.noarch.rpm
atomic-openshift-excluder-3.11.248-1.git.0.92ee8ac.el7.noarch.rpm

ppc64le:
atomic-openshift-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-clients-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-master-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-node-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-pod-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-tests-3.11.248-1.git.0.92ee8ac.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.248-1.git.1.cc96c2d.el7.ppc64le.rpm
cri-o-1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le.rpm
cri-o-debuginfo-1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le.rpm

x86_64:
atomic-openshift-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-clients-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-master-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-node-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-pod-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-tests-3.11.248-1.git.0.92ee8ac.el7.x86_64.rpm
atomic-openshift-web-console-3.11.248-1.git.1.cc96c2d.el7.x86_64.rpm
cri-o-1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64.rpm
cri-o-debuginfo-1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14891
https://access.redhat.com/security/cve/CVE-2020-7598
https://access.redhat.com/security/cve/CVE-2020-8552
https://access.redhat.com/security/cve/CVE-2020-8558
https://access.redhat.com/security/cve/CVE-2020-8945
https://access.redhat.com/security/cve/CVE-2020-10715
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=p6k6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yGCQ
-----END PGP SIGNATURE-----