-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4752
                    OpenShift Container Platform 4.1.28
          openshift-enterprise-builder-container security update
                             20 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.1.28 openshift-enterprise-builder-container
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14845  

Reference:         ESB-2019.4639

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4237

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.1.28 openshift-enterprise-builder-container security update
Advisory ID:       RHSA-2019:4237-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4237
Issue date:        2019-12-19
CVE Names:         CVE-2019-14845 
=====================================================================

1. Summary:

An update for the openshift-enterprise-builder container is now available
for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* A vulnerability was found in OpenShift builds. Builds that extract source
from a container image bypass the TLS hostname verification. An attacker
could take advantage of this flaw by launching a man-in-the-middle attack
and inject malicious content. (CVE-2019-14845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.28, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.1/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1754662 - CVE-2019-14845 openshift: Container image TLS verification bypass

5. References:

https://access.redhat.com/security/cve/CVE-2019-14845
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=evvB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kPKy
-----END PGP SIGNATURE-----