exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1402-01

Red Hat Security Advisory 2020-1402-01
Posted Apr 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1402-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8945
SHA-256 | 1e22008b12e80704db62e5267b68baf304ec238e95cb2a25b7c49653c482d5e9

Red Hat Security Advisory 2020-1402-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.2.28 openshift-enterprise-builder-container security update
Advisory ID: RHSA-2020:1402-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1402
Issue date: 2020-04-14
CVE Names: CVE-2020-8945
====================================================================
1. Summary:

An update for openshift-enterprise-builder-container is now available for
Red Hat OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* proglottis/gpgme: Use-after-free in GPGME bindings during container image
pull (CVE-2020-8945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.28, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.2/updating/updating-cluster
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull

5. References:

https://access.redhat.com/security/cve/CVE-2020-8945
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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¯Rk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close