-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3174
           OpenShift Container Platform 3.11.286 security update
                             17 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 3.11.286
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated      
                   Reduced Security  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14040 CVE-2020-10743 

Reference:         ESB-2020.3081
                   ESB-2020.3073
                   ESB-2020.2714
                   ESB-2020.2713

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3727

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.11.286 security update
Advisory ID:       RHSA-2020:3727-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3727
Issue date:        2020-09-16
CVE Names:         CVE-2020-10743 CVE-2020-14040 
=====================================================================

1. Summary:

An update for logging-kibana5-container and
openshift-enterprise-registry-container is now available for Red Hat
OpenShift Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

OpenShift Container Platform components are primarily written in Go
(golang). The golang.org/x/text contains text-related packages which are
used for
text operations, such as character encodings, text transformations, and
locale-specific text handling.

Kibana is one of the major components of OpenShift Container Platform
cluster logging. It is a browser-based console interface to query,
discover, and visualize
the log data.

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

* kibana: X-Frame-Option not set by default might lead to clickjacking
(CVE-2020-10743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

See the following documentation, which will be updated shortly for release
3.11.286, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

4. Bugs fixed (https://bugzilla.redhat.com/):

1834550 - CVE-2020-10743 kibana: X-Frame-Option not set by default might lead to clickjacking
1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash

5. References:

https://access.redhat.com/security/cve/CVE-2020-10743
https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX2HFmtzjgjWX9erEAQiE9w//SSgLBr+l1wnllmqEJnl+lECCR+2UdZEy
MzreNTNbL5WkKwFt+em1sIwNGayPADUdc7cBMEd6r//sB1Xygm6Yw6BGKI0Mep/U
AZV29ao0f9T+E6IDBE/ZlSkjYq97gelXTtILtw0Rxq1Z5JSYxbX/FhWLPI/1nu3/
7XMmKm7ZpD4LK+d092XvyAOcXRSUjFCtEeuB+6mk90PC71CsGBds6UJyM4E+5Vv8
2kCm1BZ4G6jUVnsYjUFcodGYfTZI2KvQnJptu113Yf/i+L4rcQr6WhLYKitszB29
JgbYHWX0+MocO1zvuAr428fLqpv28RYYMx8jFLMNp7ykbDXwkaWkjr31ObQ2q/oe
18E7Vo3oqHwwQ/+3vUQsgD1IzDKaMZ0FSggtQHJEqwKteuIQ+FKDxmnGOJmFqzgv
PCUq+/R+6bwKNdmWsFE1tarj4nsqZM9CuvcIP/JIkJ0Ax+4tisMU7TgW4o1juyjM
kRHUvqBzq/H4ZdnuVbZQMNQka8qV3z4cF6k2XVrVhBOFHQFGgLUPycjiD7vpZCKV
I5nwZV3CU79nzhVkqQrn+blqfn8SkN4jcL/dVPV+QQpC6wxvMAeUUHCXfGYk8OF3
Q3CCAQ5orMV47x3Nh6EMZXDlBlDADMI2bfRH5sebRoUDMDi+NyPSC3VJPasautFU
OPvn/eMAjoE=
=LRhh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Elv
-----END PGP SIGNATURE-----