what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0863-01

Red Hat Security Advisory 2020-0863-01
Posted Mar 25, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0863-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8945
SHA-256 | a6793c3c4c35b36e6be2d9063b23c55353aeb1ee1a495dbbfccff471e598fa0b

Red Hat Security Advisory 2020-0863-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.3.8 proglottis/gpgme security update
Advisory ID: RHSA-2020:0863-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0863
Issue date: 2020-03-24
CVE Names: CVE-2020-8945
=====================================================================

1. Summary:

An update for openshift-enterprise-builder-container,
openshift-enterprise-cli-container, and ose-cli-artifacts-container is now
available for Red Hat OpenShift Container Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* proglottis/gpgme: Use-after-free in GPGME bindings during container image
pull (CVE-2020-8945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.8, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull

5. References:

https://access.redhat.com/security/cve/CVE-2020-8945
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXnoWK9zjgjWX9erEAQiljRAAi6CEW1SlliL/kI+F6px20EcH1JimoMzH
yL4QAZmMD7aEfe1/Fk1VznHGx46/vlR6IsHEgdEZq39OV0jgDlduC5rn7eIZRbNM
AiJxrqeU6Ntw16Ux1YKCTiDgSfT4s2bAI9yS4jW0oVxV92kRji8Z/PyVDO9DHmHj
nEh12A7s7ucUVx4yDUCoXtN7V1/lzUl+5cAFBUfCtYjMcy4fzlx7cRzVthWW9bSo
CMpky5HAg17GWivroLdfeu8gtQ+S7m0HzmylbN4YiZUvgYS8pTEBhNlMjbeQQVIN
x/MNerUTkjA8MZcqKRPn3Rpw9+fUQb1Noq6jNuGHD7lTW29xLwnPlJzRcNJ/jjY/
9aGAVcdQA/ib4BqMh+azm2Yd2+C9egewEzcwtiIi/l4uLe0AVW5rZeJKM4sRNMxi
9SFI2mjLuLVDY+qIA9i2tPpTe4wAuxUIcQeypnfvi70xZdZOOp294eMMe/lm5zZB
H1Y87VXqz1HJcacvvQChwFT15kmemCV45pmwCg1/ywbQN3LaN3lsm72uV0PtFDAE
E0x2iOhZ4CciaqC3VO1A3TCo0qIcPxZ3iXV5/U/bSkK5aQdQm3xAGgfjEivZR1zu
TIbAoQdZZBa3sGfWj3kbMrcghrRM7HX4eslgTwuyhsR4FuqBvPc2HUx8Oih6TkC9
LQZi/h8X220=
=70/Y
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close