exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1526-01

Red Hat Security Advisory 2020-1526-01
Posted Apr 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1526-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8552
SHA-256 | 7b3d1329bc27382b6b1f979521b1a0307fea2821e3a6e7b97c6eb401a83ab3f3

Red Hat Security Advisory 2020-1526-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.2.29 openshift-enterprise-hyperkube-container security update
Advisory ID: RHSA-2020:1526-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1526
Issue date: 2020-04-22
CVE Names: CVE-2020-8552
====================================================================
1. Summary:

An update for openshift-enterprise-hyperkube-container is now available for
Red Hat OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: Use of unbounded 'client' label in apiserver_request_total
allowed for memory exhaustion (CVE-2020-8552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.29, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.2/updating/updating-cluster
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1797909 - CVE-2020-8552 kubernetes: Use of unbounded 'client' label in apiserver_request_total allows for memory exhaustion

5. References:

https://access.redhat.com/security/cve/CVE-2020-8552
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NKNO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close