-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1049
                    OpenShift Container Platform 4.3.8
      openshift-enterprise-template-service-broker-operator-container
                              security update
                               25 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.3.8 openshift-enterprise-template-service-broker-operator-container
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1705  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0866

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.3.8 openshift-enterprise-template-service-broker-operator-container security update
Advisory ID:       RHSA-2020:0866-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0866
Issue date:        2020-03-24
CVE Names:         CVE-2020-1705 
=====================================================================

1. Summary:

An update for
openshift-enterprise-template-service-broker-operator-container is now
available for Red Hat OpenShift Container Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* openshift/template-service-broker-operator: /etc/passwd was given
incorrect privileges (CVE-2020-1705)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.8, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1793304 - CVE-2020-1705 openshift/template-service-broker-operator: /etc/passwd is given incorrect privileges

5. References:

https://access.redhat.com/security/cve/CVE-2020-1705
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FbNx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXnrji2aOgq3Tt24GAQivGQ//Sts+tPKhTgwCOFcLolXgO39X02Vjqmvl
hV6OMUrFHNzspbIYAGdNg0xf3klQuU0B//jK2lQSKf1Z6WTq2/OrNYL3uVj+C8AD
FggsJliTW4CITR0mYkz80xZWFKjwmlU3s8Po5+t1dDoD4kKIj4hTS8h6zMK5lv8O
tPyLryS7O8x9Qs9/LPiMQZYhL9TqCbDnT08LiKzNkb3rm+oPXROxJ4Ll9B3AWFow
d7QXtog/zcbC2tSbHqH19YO/LRN5NVEVW+pMaT1cNFg9qbePeuC4iz3qLGhXK85u
KBh39cM7IeS/KmSbVUQKSDF6yESJ2JH1XwKzx+l0cEKPuedPcJuGw40o+y+97rll
qsmQwMUyRb41HSQWQyM9OdlP1Eye1fCYL7Wk0ngBiRCisKKmHgZ49dFk2bg4WTuN
BSdetuqjougdaWj28OSrV0g5ZnSDGm2fGxNZvYWKovGFPwCtIEu+LNbamUUBxAqI
XK5uQwHGsQ2JwMjRd0Nm3X/jor9kxoGIf3GsbrhWyfVEb70inuTywWVAfMkboSic
bsDiPMPyWIYslUR9OnDeDrrJiHpyvCXz87iGJne6z7jPhvNd9dvsMm1dUR3fCJLP
PYGZLojY0w0OXtP3idx0HW3HD/GsIqLcN+iHeIXmU8JZU+vD2z5rE1M1XN08HOx8
jAP37jFucA4=
=Uybn
-----END PGP SIGNATURE-----