what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1401-01

Red Hat Security Advisory 2020-1401-01
Posted Apr 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1401-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. A file overwriting vulnerability was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10696
SHA-256 | 502ee610ac2cbe5e74e4a54429b0cda1fd20add458ae479b3ca3a94c9ea67c26

Red Hat Security Advisory 2020-1401-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.2.28 security update
Advisory ID: RHSA-2020:1401-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1401
Issue date: 2020-04-14
CVE Names: CVE-2020-10696
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.2.28 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.2 - noarch, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):

* buildah: crafted input tar file may lead to local file overwriting during
image build process (CVE-2020-10696)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.28, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.2/updating/updating-cluster
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1817651 - CVE-2020-10696 buildah: crafted input tar file may lead to local file overwriting during image build process

6. Package List:

Red Hat OpenShift Container Platform 4.2:

Source:
podman-1.4.2-6.rhaos4.2.el8.src.rpm

noarch:
podman-docker-1.4.2-6.rhaos4.2.el8.noarch.rpm
podman-manpages-1.4.2-6.rhaos4.2.el8.noarch.rpm

s390x:
podman-1.4.2-6.rhaos4.2.el8.s390x.rpm
podman-debuginfo-1.4.2-6.rhaos4.2.el8.s390x.rpm
podman-debugsource-1.4.2-6.rhaos4.2.el8.s390x.rpm
podman-remote-debuginfo-1.4.2-6.rhaos4.2.el8.s390x.rpm

x86_64:
podman-1.4.2-6.rhaos4.2.el8.x86_64.rpm
podman-debuginfo-1.4.2-6.rhaos4.2.el8.x86_64.rpm
podman-debugsource-1.4.2-6.rhaos4.2.el8.x86_64.rpm
podman-remote-debuginfo-1.4.2-6.rhaos4.2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Cw/j
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close