-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1333
        OpenShift Container Platform 4.3.12 podman security update
                               16 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.3.12
                   OpenShift Container Platform 4.2.28
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10696 CVE-2020-8945 

Reference:         ESB-2020.0870

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1396
   https://access.redhat.com/errata/RHSA-2020:1401
   https://access.redhat.com/errata/RHSA-2020:1402

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: OpenShift Container Platform 4.3.12 podman security update
Advisory ID:       RHSA-2020:1396-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1396
Issue date:        2020-04-14
CVE Names:         CVE-2020-10696 
=====================================================================

1. Summary:

An update for podman is now available for Red Hat OpenShift Container
Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.3 - noarch, x86_64

3. Description:

The podman tool manages Pods, container images, and containers. It is part
of the libpod library, which is for applications that use container Pods.
Container Pods is a concept in Kubernetes.

Security Fix(es):

* buildah: a crafted input tar file could overwrite local files during the
image build process (CVE-2020-10696)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.12, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1817651 - CVE-2020-10696 buildah: crafted input tar file may lead to local file 
overwriting during image build process

6. Package List:

Red Hat OpenShift Container Platform 4.3:

Source:
podman-1.6.4-10.rhaos4.3.el8.src.rpm

noarch:
podman-docker-1.6.4-10.rhaos4.3.el8.noarch.rpm
podman-manpages-1.6.4-10.rhaos4.3.el8.noarch.rpm

x86_64:
podman-1.6.4-10.rhaos4.3.el8.x86_64.rpm
podman-debuginfo-1.6.4-10.rhaos4.3.el8.x86_64.rpm
podman-debugsource-1.6.4-10.rhaos4.3.el8.x86_64.rpm
podman-remote-1.6.4-10.rhaos4.3.el8.x86_64.rpm
podman-remote-debuginfo-1.6.4-10.rhaos4.3.el8.x86_64.rpm
podman-tests-1.6.4-10.rhaos4.3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10696
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/rvK
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.2.28 security update
Advisory ID:       RHSA-2020:1401-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1401
Issue date:        2020-04-14
CVE Names:         CVE-2020-10696 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.2.28 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.2 - noarch, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):

* buildah: crafted input tar file may lead to local file overwriting during
image build process (CVE-2020-10696)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.28, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.2/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1817651 - CVE-2020-10696 buildah: crafted input tar file may lead to local file 
overwriting during image build process

6. Package List:

Red Hat OpenShift Container Platform 4.2:

Source:
podman-1.4.2-6.rhaos4.2.el8.src.rpm

noarch:
podman-docker-1.4.2-6.rhaos4.2.el8.noarch.rpm
podman-manpages-1.4.2-6.rhaos4.2.el8.noarch.rpm

s390x:
podman-1.4.2-6.rhaos4.2.el8.s390x.rpm
podman-debuginfo-1.4.2-6.rhaos4.2.el8.s390x.rpm
podman-debugsource-1.4.2-6.rhaos4.2.el8.s390x.rpm
podman-remote-debuginfo-1.4.2-6.rhaos4.2.el8.s390x.rpm

x86_64:
podman-1.4.2-6.rhaos4.2.el8.x86_64.rpm
podman-debuginfo-1.4.2-6.rhaos4.2.el8.x86_64.rpm
podman-debugsource-1.4.2-6.rhaos4.2.el8.x86_64.rpm
podman-remote-debuginfo-1.4.2-6.rhaos4.2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXpWsytzjgjWX9erEAQgtVA/8DIEXURw+tms2DfejCls3ODK1YpRcpmdX
biGVNYYdXoX9oK0gp2SogLPp3m+gHqDWOazykfgE+0rdCf+ChbL+mugQSc13mzLG
cBYnTAxggb1ClcdjKVQLGgpGvOYDtkJagyGDYkLQ8khg+65zUwnGpmNd/h9/Yf0w
hCuIw02av9d0j0KIVsrRzIus+CD5VVTaNKlHUXfZa2ly6whYVhuBwwisDiBIr3oU
0Q8PjBmEe1sDC5dRsP6zBDG7MGbaftiwh7I8G7IUr1t0JEJ4fjKKTHmrOmd+o1MT
7UyKzsVXc+Xqp11jecyHdhmc2BIUe4DR4BRD5PIZWjTTnRryDHGv4E3TcK7822k9
HQBvncqzVvJx1pL448pLi4w3y9PJXLYozAA4ltPsBOtRf25Uk47T3MjhLEV/E+n2
wpuCgDNLHKjauAr8Ah8b7tAVbpISjwPa3wz5K4j7vBMYPtlh4I6Fftl4gb9N5Bw7
zPvTJoqzn10eLPNE1KnX9l/0X1++CtGroTjhKfo+he7jGBcp4/s4D+hnrG3/A9AE
BdzFrBHinMouOZ9oeSXhYgRSM1+EppQNSGtYT1mYIRx9I92RVXM55NlaU83IC8NV
xN6iOUjwpbk7vuwu3f3oKCehy835otFS5go2dcC4/thAlqDilOhG6pEV1pk/SDhu
2e5fgayam3c=
=Cw/j
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.2.28 
openshift-enterprise-builder-container security update
Advisory ID:       RHSA-2020:1402-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1402
Issue date:        2020-04-14
CVE Names:         CVE-2020-8945 
=====================================================================

1. Summary:

An update for openshift-enterprise-builder-container is now available for
Red Hat OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* proglottis/gpgme: Use-after-free in GPGME bindings during container image
pull (CVE-2020-8945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.28, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.2/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during 
container image pull

5. References:

https://access.redhat.com/security/cve/CVE-2020-8945
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXpWxAtzjgjWX9erEAQgKghAAmHxzp4h21CwZvsuDKlt4lQ5Xn2UWOGb6
5rwaKJas5rzRpRsb4Enf5jz37P7j38Pko9yJ11+6Vnxi2DU7+X4FgdySpyEovg0x
TS2fxSsDXLNpPb2zya4sTwihnPfhydf2Xik7YK6WzQ/KnmNPOqEsmiSvyDBjWnP0
unbyhiF825XxiO5RTQ9axDMNRmSa9XbUGQphqVx3ZExYpSgvyzBJQ7Ur8Cy2MfIN
SBvaFHLe1FRuBrzDguJVdeO0RVic/Dj90qs0SSRzPvGAH+AC1k/5KtqmJ8ameDji
M5HhnlguWOE/ccK1fbWPWhoQfbbFSRhPKapZE/Q+nXeWgIw7OudHU5fog/dLBqzK
ORRN1sVWXkpHMS9KiTho8OOUf7f74XjL3Y/PI1rF5dGKtDL1sanhArF7t949wKso
TZ3yKp25ruzFMOFJtO72FOO7ddbPDDNF166qfpfxNLs1rPvZuc/F4JqfcUj5Z0Fh
AidK10djhh3A2pPoG3R5mUrTZ5eckJInYDhGJgHcRRPmD6SluuC2iRD0CQ8WX1qz
TmYO3cpzg2WsDSjZW3fv8RnC3kOv4PUfM9g61WvxRwWFLzWAY3Yb0QSKCLkGPiGq
Yns5MXRqyZVY9VF6v2l72wI5nkPzA7iwhzIahSkBoBSTDtpCPRw7b7N8ufZwNPe/
sObCz5ijcCM=
=afRk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXpfVz2aOgq3Tt24GAQhA6A//TS2GdrXeLp7wtD+SYOftR99QS1xS0R8V
yBvVms74x7vK+wJCWBs3lKsGwdH05ekxDeQU20RzVHGnNSo0KDeCuzKFlny84Qpg
S7qcNBxJixHVs3lYDVxtTJ2v1johfJPynJtz8BGHLrClF7ORB5EPy01XWcKRrcJE
60M8YXONDxSRRwIHOCRrJMZWfA26ccuQxMG6QA50lgftE3TvU/W3oaypQW9VgwnO
4Al660cQWU4ub38npaiS5th8yMi3Wr0SVXC6vF380iYcyL+UAg0UWikMfZhbM1eT
IYHjyoX1DvZk949v154KuR3k0fizrlPr+/t2TTNsd8uQRIEhgC/QwU/UUmt9nD5H
JAq1r4rB8ySrO5GFaNo6R5Tnx3LxbrjJeho4l9FqFB2WbWbSAuCJG7N3NK0xmipG
44oDcuDQVtxa98SOx9SZOVPOUeIy5gIGdrjyCj1oDJdRZCzlfr3fHee0ytGZ/qhg
Uq6xYkhOWpRkKw8KeC6czJ7k4lzvfzat6OvOPXXtTEQoq1gzltahPQMJzLzPFJtL
eu++QbCbZVMEkoWgsN5BYmSthEurfosjI/3DKnboBlVrQTO9wP8+qhmWG+C9mCGP
2NNtDy2AJqVakFY1h7YcHcUVaXimDb8EXm4qk4TmdA4WNpA2m2y0Gkb07aSTaIzO
hpo25r/3ae8=
=qjXS
-----END PGP SIGNATURE-----