what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1449-01

Red Hat Security Advisory 2020-1449-01
Posted Apr 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1449-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. A local file overwrite vulnerability was addressed.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2020-10696
SHA-256 | 6961288947125aa8f7b8a69421233d0e7810c47719260ee3a537fe1a1cda8671

Red Hat Security Advisory 2020-1449-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: OpenShift Container Platform 4.1.41 security update
Advisory ID: RHSA-2020:1449-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1449
Issue date: 2020-04-22
CVE Names: CVE-2020-10696
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.1.41 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.1 - noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* buildah: a crafted input tar file could overwrite local files during the
image build process (CVE-2020-10696)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.41, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.1/updating/updating-cluster
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1817651 - CVE-2020-10696 buildah: Crafted input tar file may lead to local file overwrite during image build process

6. Package List:

Red Hat OpenShift Container Platform 4.1:

Source:
podman-1.0.2-4.dev.git96ccc2e.rhaos4.1.el8.src.rpm

noarch:
podman-docker-1.0.2-4.dev.git96ccc2e.rhaos4.1.el8.noarch.rpm

x86_64:
podman-1.0.2-4.dev.git96ccc2e.rhaos4.1.el8.x86_64.rpm
podman-debuginfo-1.0.2-4.dev.git96ccc2e.rhaos4.1.el8.x86_64.rpm
podman-debugsource-1.0.2-4.dev.git96ccc2e.rhaos4.1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10696
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXqBlytzjgjWX9erEAQg2BQ//apu9+t4k6MRVaID1AphUuL7Jott2fs+2
SFg+jOBi9ONmFw8Ftl4r4lL4b/9bIN2d6V6eiP5YOrlrjZWIe71CTCfc0EdZ4NVm
ptFbTFjg9cBnKGgigLV4vBZ9aZ60bpkIMDRSefEX78Qboq1mV4veQk4UAjj6zXHQ
SgBqf/LH+U5bi78+ww9gIp5rkr1ZOfvMz3Mf/YkHfCsT+wyQhw0HQuGyJpT2R9MZ
KTmguMeK3S6trwXTKcBfheTm99D0+a0cqaRvELykczGVgSUGCkpswflUq6gHUyRZ
+s5RH+uuVjplSAs4DS5iw/AMm9VHprQgTeR7w+owo17eR60S4X9HO0NtrUjzjifr
hBaJ1DLsVGjrHHUW4IxsTVNYN0Nh7ZbF4zEGH6j2ts1HDKRZeH6hZwMFkpWsKvMd
r/tny00T6QiyzsdkB+nzNvJhTprNU0ST0nWsRVoQmJ/PMvLSK1eX+hsz3Snwd9wL
URImK1zWVATNy1eP4i+bPGPHeceK3jGJguT/JFRHpnyMq7M5tsOpo9uNwm4UxjGJ
NuPT7bxtJCNj5DGx8X6h9EnR3TtGiNiUT15/gos+n2W+BbFWjTXwq954P7Pzf5UH
4tJwxl10SRjAf8MDXu/ZZkiQ3NXPyDzaEuA/OhSy6mMJheM9JsHDvEWM92WUuUuU
LDCy0rN4zK0=
=Mf4O
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close