-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4386
                    OpenShift Container Platform 4.2.5
               machine-os-content-container security update
                             20 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.2.5
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14287 CVE-2018-12207 

Reference:         ESB-2019.4359
                   ESB-2019.4339
                   ESB-2019.4301
                   ESB-2019.4288
                   ESB-2019.4286

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3916

- --------------------------BEGIN INCLUDED TEXT--------------------

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.2.5 
                              machine-os-content-container 
                              security update
Advisory ID:       RHSA-2019:3916-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3916
Issue date:        2019-11-19
CVE Names:         CVE-2018-12207 CVE-2019-14287
======================================================================

1. Summary:

An update for machine-os-content-container is now available for Red Hat
OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This is a text-only advisory for the machine-os-content container image,
which includes RPM packages for Red Hat Enterprise Linux CoreOS.

Security Fix(es):

* A flaw was found in the way Intel CPUs handled inconsistency between
virtual to physical memory address translations in the CPU's local cache
and the system software's Paging structure entries. A privileged guest user
can exploit this flaw to induce a hardware Machine Check Error (MCE) on the
host processor, resulting in a severe DoS scenario by halting the
processor. System software like the OS OR Virtual Machine Monitor (VMM) use
the virtual memory system for storing program instructions and data in
memory. The virtual memory system uses Paging structures like Page Tables
and Page Directories to manage system memory. The processor's Memory
Management Unit (MMU) uses Paging structure entries to translate a
program's virtual memory addresses to physical memory addresses. The
processor stores these address translations into its local cache buffer,
called the Translation Lookaside Buffer (TLB). TLB has two parts, one for
instructions and the other for data addresses. System software can modify
its Paging structure entries to change address mappings or certain
attributes like page size, etc. Upon such Paging structure alterations in
memory, system software must invalidate the corresponding address
translations in the processor's TLB cache. Before this TLB invalidation
takes place, however, a privileged guest user could trigger an instruction
fetch operation, which could use an already cached, but now invalid,
virtual to physical address translation from Instruction TLB (ITLB). This
would access an invalid physical memory address, resulting in halting the
processor due to the MCE on Page Size Change. (CVE-2018-12207)

* A flaw was found in the way sudo implemented running commands with an
arbitrary user ID. If a sudoers entry is written to allow users to run a
command as any user except root, this flaw can be used by an attacker to
bypass that restriction. (CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

See the following documentation, which will be updated shortly for release
4.2.5, for important instructions on how to upgrade your cluster and fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU)
1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' 
                         specification with 'ALL' keyword

5. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZD5f
-----END PGP SIGNATURE-----