-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1168
                    OpenShift Container Platform 4.3.9
        ose-openshift-controller-manager-container security update
                               2 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ose-openshift-controller-manager-container
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8945  

Reference:         ESB-2020.1150
                   ESB-2020.1149
                   ESB-2020.1148
                   ESB-2020.1048

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0934

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.3.9 ose-openshift-controller-manager-container security update
Advisory ID:       RHSA-2020:0934-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0934
Issue date:        2020-04-01
CVE Names:         CVE-2020-8945 
=====================================================================

1. Summary:

An update for ose-openshift-controller-manager-container is now available
for Red Hat OpenShift Container Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* proglottis/gpgme: Use-after-free in GPGME bindings during container image
pull (CVE-2020-8945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.9, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull

5. References:

https://access.redhat.com/security/cve/CVE-2020-8945
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zfgS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UlqK
-----END PGP SIGNATURE-----