exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-4091-01

Red Hat Security Advisory 2019-4091-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. An issue with secret data being written to logs was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14854
SHA-256 | ffcd99aaa5301e37f7b2a67f9d8616cf932de02a23e0d730e3ab626f5c948e9f

Red Hat Security Advisory 2019-4091-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.1 library-go security update
Advisory ID: RHSA-2019:4091-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4091
Issue date: 2019-12-17
CVE Names: CVE-2019-14854
====================================================================
1. Summary:

An update for ose-cluster-kube-controller-manager-operator-container and
ose-cluster-kube-scheduler-operator-container is now available for Red Hat
OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* library-go: Secret data written to static pod logs when operator set at
Debug level or higher (CVE-2019-14854)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.27, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.1/updating/updating-cluster
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1758953 - CVE-2019-14854 library-go: Secret data written to static pod logs when operator set at Debug level or higher

5. References:

https://access.redhat.com/security/cve/CVE-2019-14854
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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EXfB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close