Operating System:

[RedHat]

Published:

06 August 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2689
       OpenShift Container Platform 4.3.31 openshift security update
                               6 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.3.31 openshift
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8558  

Reference:         ESB-2020.2555
                   ESB-2020.2490
                   ESB-2020.2375
                   ESB-2020.2374

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3183

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.3.31 openshift security update
Advisory ID:       RHSA-2020:3183-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3183
Issue date:        2020-08-05
CVE Names:         CVE-2020-8558 
=====================================================================

1. Summary:

An update for openshift is now available for Red Hat OpenShift Container
Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.3 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: A flaw was found in Kubernetes that allows attackers on
adjacent networks to reach services exposed on localhost ports, previously
thought to be unreachable. This flaw allows an attacker to gain privileges
or access confidential information for any services listening on localhost
ports that are not protected by authentication. (CVE-2020-8558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.32, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1843358 - CVE-2020-8558 kubernetes: node localhost services reachable via martian packets

6. Package List:

Red Hat OpenShift Container Platform 4.3:

Source:
openshift-4.3.31-202007280738.p0.git.0.9884401.el7.src.rpm

ppc64le:
openshift-hyperkube-4.3.31-202007280738.p0.git.0.9884401.el7.ppc64le.rpm

s390x:
openshift-hyperkube-4.3.31-202007280738.p0.git.0.9884401.el7.s390x.rpm

x86_64:
openshift-hyperkube-4.3.31-202007280738.p0.git.0.9884401.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.3:

Source:
openshift-4.3.31-202007280738.p0.git.0.9884401.el8.src.rpm

ppc64le:
openshift-hyperkube-4.3.31-202007280738.p0.git.0.9884401.el8.ppc64le.rpm

s390x:
openshift-hyperkube-4.3.31-202007280738.p0.git.0.9884401.el8.s390x.rpm

x86_64:
openshift-hyperkube-4.3.31-202007280738.p0.git.0.9884401.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8558
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=euBG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=64H9
-----END PGP SIGNATURE-----