-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2567
                    OpenShift Container Platform 4.2.z
        ose-openshift-controller-manager-container security update
                               28 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ose-openshift-controller-manager-container
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8945  

Reference:         ESB-2020.2555
                   ESB-2020.0870

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3167

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.2.z ose-openshift-controller-manager-container security update
Advisory ID:       RHSA-2020:3167-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3167
Issue date:        2020-07-28
CVE Names:         CVE-2020-8945 
=====================================================================

1. Summary:

An update for ose-openshift-controller-manager-container is now available
for Red Hat OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* proglottis/gpgme: Use-after-free in GPGME bindings during container image
pull (CVE-2020-8945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.z, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.2/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull

5. References:

https://access.redhat.com/security/cve/CVE-2020-8945
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QZg7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xktC
-----END PGP SIGNATURE-----