what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2791-01

Red Hat Security Advisory 2019-2791-01
Posted Sep 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2791-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the openshift-enterprise-console-operator container image for Red Hat OpenShift Container Platform 4.1.16.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-10213
SHA-256 | efad317faf10f4ed7e9459a334b45d1939287339e0b175ba1f88414df0ddd613

Red Hat Security Advisory 2019-2791-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.1.16 container image security update
Advisory ID: RHSA-2019:2791-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2791
Issue date: 2019-09-17
CVE Names: CVE-2019-10213
====================================================================
1. Summary:

An update for openshift-enterprise-console-operator-container is now
available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the openshift-enterprise-console-operator container
image for Red Hat OpenShift Container Platform 4.1.16.

Security Fix(es):

* openshift: Secret data written to pod logs when operator set at Debug
level or higher (CVE-2019-10213)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.16, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1734615 - CVE-2019-10213 openshift: Secret data written to pod logs when operator set at Debug level or higher

5. References:

https://access.redhat.com/security/cve/CVE-2019-10213
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXYEiPdzjgjWX9erEAQiDmg//Z3Rbl48F+GkWMwSmGupk+SYtmzq2W+BM
2MzIPcrI2o5oLVtOnkWGYpy5prXA9Lw83xgppP7Sl/YscaThJU38VJYjsRiCWn05
34XQPtGtdHrplG11pPAq69hBJfDWfmjbwyMsXRFa4RLTRb9bo3MOV34Rh6Hy8Cl2
5Q/6x4EgvHCbJ2Bg8R5YP5Pi2w2j+XCNaOSNCzxGA9WRFaIky+Ssd7NJ1F4IXSdX
gUxSd3YpbFfke8yYbB5QFezprV6Pei8C++GclnZJehLwJGtEUIan2RHZoOclgA64
eisoJSY1SXmXU8ji4igCVQHVyntRjou+ASg118gEcnnprkLLb4ithmCMQQ+Org0y
lxv7DhP2J34g7gEWxU/1qAV772RIQ6kP9JiMq02TgSdOKeSZd7lZ9KDbLWsLK6JJ
IWTioVeH1iHWpujQlxWqA8sF6wh5rrp23hnAn6sntNLgKmHmiEXsxrlQItfzEF61
sAx9eMjKrW7Xq+Bs6X9It6Q4rd/rWeaVhP/VLZlnr67MrTL2+2EbIC9S64RX92R4
2C7e/J0uCxBeFoKi/JI7z0wfhFdK/69l8rI8FwRxxHeV+L3pHZTF2hTHE9HxGeYx
ZLo9S71q3SmFU/ZP7H7xz59VuolTvMA9raScznDmfclmnMm5sSI7P95NG1Wrn/Kd
+ZWLzzRGYEk=V0rs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close