-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2575
                    OpenShift Container Platform 4.4.14
          ose-cluster-machine-approver-container security update
                               29 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.4.14
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9283  

Reference:         ESB-2020.2377
                   ESB-2020.2303

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3078

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.4.14 
                   ose-cluster-machine-approver-container security update
Advisory ID:       RHSA-2020:3078-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3078
Issue date:        2020-07-28
CVE Names:         CVE-2020-9283 
=====================================================================

1. Summary:

An update for ose-cluster-machine-approver-container is now available for
Red Hat OpenShift Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* golang.org/x/crypto: The processing of crafted SSH ed25519 keys can cause
applications that use the SSH package of the golang.org/x/crypto library to
stop working. (CVE-2020-9283)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for release 4.4.14, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519
 public keys allows for panic

5. References:

https://access.redhat.com/security/cve/CVE-2020-9283
https://access.redhat.com/security/updates/classification/#low

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HY/g
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6CH4
-----END PGP SIGNATURE-----