-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3841
            OpenShift Container Platform 3.10 atomic-openshift
                      kube-apiserver security update
                              16 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           atomic-openshift
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account      
                   Unauthorised Access  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10214 CVE-2019-10150 

Reference:         ESB-2019.3585.2
                   ESB-2019.3449

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2989

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.10 atomic-openshift kube-apiserver security update
Advisory ID:       RHSA-2019:2989-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2989
Issue date:        2019-10-14
CVE Names:         CVE-2019-10150 CVE-2019-10214 
=====================================================================

1. Summary:

An update for atomic-openshift kube-apiserver is now available for Red Hat
OpenShift Container Platform 3.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.10 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* atomic-openshift: OpenShift builds don't verify SSH Host Keys for the git
repository (CVE-2019-10150)

* containers/image: not enforcing TLS when sending username+password
credentials to token servers leading to credential disclosure
(CVE-2019-10214)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.10 see the following documentation,
which will be updated shortly for release 3.10.175, for important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_r
elease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1713433 - CVE-2019-10150 atomic-openshift: OpenShift builds don't verify SSH Host Keys for the git repository
1732508 - CVE-2019-10214 containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure

6. Package List:

Red Hat OpenShift Container Platform 3.10:

Source:
atomic-openshift-3.10.175-1.git.0.f9f0e81.el7.src.rpm
cri-o-1.10.6-2.rhaos3.10.git56d7d9a.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.10.175-1.git.0.f9f0e81.el7.noarch.rpm
atomic-openshift-excluder-3.10.175-1.git.0.f9f0e81.el7.noarch.rpm

ppc64le:
atomic-openshift-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-clients-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-hypershift-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-master-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-node-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-pod-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-tests-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
cri-o-1.10.6-2.rhaos3.10.git56d7d9a.el7.ppc64le.rpm

x86_64:
atomic-openshift-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-clients-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-hyperkube-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-hypershift-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-master-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-node-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-pod-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-tests-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
cri-o-1.10.6-2.rhaos3.10.git56d7d9a.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10150
https://access.redhat.com/security/cve/CVE-2019-10214
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXaQ2v9zjgjWX9erEAQgxkA//RwBSs7u87bampa5Ac+II2ily0VJyf3MJ
Drmh/55xKrHcEGA+q4u72SDxSfuw/lJVzBFVKJx3j0ON5dRVUUgm6XcVwXAS0hCB
DMfL4AsKOIcExm5QVmTW3EE9gaI7mLk1hVrodb5ttKJxB28NAsVgU1er61y1BpvO
ltXNhsXXymt8x6AKQYJpObWjgtSpdrDFYRZhtLTcEHIR8aBPRYAKFXSMX+h8nQRl
MwkfxnQDxRI7q8ZrL9E5pUSH/V9nBZM6gXLr3INJE385uisK1MQRtGLQlkUP/flS
9CY/5BXSeBY0E19YULF/IcPw0YPsBmj/9dolc7nAxE/i6YWIPdmCXfUq9xweZVMk
TVuUhvuLVtaEoooD7k+3H+c/H9xsDZpz694BQqVfa64zA7+wt1pkZn0y6Z0khULC
fCu4ryWxfvvkL8oahygw3W0pNkRTKju1f5sfz7Tg7lk5qJCy03ygdt3+zOBrh0w2
mHk5jyeveQcSin7hTfTNWQrXB8FrzJ+76ZBIweftTcmzyWbMIwahcp4NVh3ML4Jl
9wUhfTzLcJ2STEIN64T+bqh6upsps9JxgpxitC6DYy0wLdJmY/0pgbAg0gzlLvBB
YNaQkl/SlERoTX4L4FJJInMZvUNS4FBkBUve3wI8EXt56HOTBOmKiWmXXHvssG95
QjwSOT3Bf0Q=
=9BfP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXaZt92aOgq3Tt24GAQjK1RAAh7j1Xc1RLU9sVh4JmwlUfgnhFmEU0KTi
B9r5Wu9SWbxphgFxPc66KCfepduc+X6bIvtK7+DAOrjkA8LMI4EkBc4zHip9XubL
TP4ysos7dyYfp33dHJNd0D7pXssqTm1/XHlqDODkbIodBbAyC4KgQx83w+4gDyRI
h5HLMmK2XZGzhRqhAWyRBQduLjEv+bCsdCvVDf1K8yG8o71ZoQv7P/lf6ItcVZn+
c6sF0e9XH9x7GZpXjeyKsSx1z2T0aKGkfd+vsoFa7LSyNJxBRfXt+kITfdv00JhV
McsVGC4D3uLOp2Rf0pIu6WHmsa1dA+N1XnDqUBAbEn1Agwjr2ieKEhu7Gji+VeYh
mDxyGVQeBetgX9YK1j/kUnSlNEHJn2DW6fWeHnviuXB6elc7wee7AeXl/q4Xcyak
tLrzQFgyiQLKJF6lkLotdjBsroZCOfzo3CUuJFMnuGRXULAm6rKCfZUC+X3gCtOh
NbjdcG8LPRRYDqcivsdjuzOG4O/6kjCw5aXb3G2UAV5maO6V1Hhkw9yViJTVJ7Y4
UgV1up9CYb24BW4hm4vVY02/XPMd90sGf111pyuYdWadsrT4C6Af937ybZHjqkew
nDWuc7YFs2NNE5LEcgmnRpSM07HWFPql1UO/hz18ngEnVApwj0I5Ueg3FWVtvn+F
9iNZQCgIbqg=
=TyWj
-----END PGP SIGNATURE-----