-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenShift Container Platform 4.2 library-go security update Advisory ID: RHSA-2019:4075-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2019:4075 Issue date: 2019-12-03 CVE Names: CVE-2019-14854 ==================================================================== 1. Summary: An update for ose-cluster-kube-apiserver-operator-container and ose-cluster-kube-scheduler-operator-container is now available for Red Hat OpenShift Container Platform 4.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the ose-cluster-kube-apiserver-operator-container and ose-cluster-kube-scheduler-operator-container images for Red Hat OpenShift Container Platform 4.2.9. These images have been rebuilt with an updated version of openshift/library-go to address the below security issue. Security Fix(es): * OpenShift Container Platform 4 did not sanitize secret data written to static Pod logs when an Operator's log level was set to Debug or higher. A low privileged user could read Pod logs to discover secret material if the log level had already been modified in an Operator by a privileged user. (CVE-2019-14854) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For OpenShift Container Platform 4.2 see the following documentation, which will be updated shortly for release 4.2.9, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.2/updating/updating-cluster - -cli.html. 4. Bugs fixed (https://bugzilla.redhat.com/): 1758953 - CVE-2019-14854 library-go: Secret data written to static pod logs when operator set at Debug level or higher 5. References: https://access.redhat.com/security/cve/CVE-2019-14854 https://access.redhat.com/security/updates/classification/#moderate 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXebP4tzjgjWX9erEAQhNvw//au2SdYNA6t7WWYfrGtcRqzEaWiLPrtB9 S+X5PkLyH76ER8qWfQY6HZ3arK2dKyfQPsHU8EYvPkECFS7W/r/U7yNRlGISg3++ CRXnZyqwDKHAXtQ1LTs9kygrz0KfzhfIHffCn5wK3PQOHGgzOofz/fGRYoftIXW5 cptYayvW6hxQp7v2h281AUEpqSRh6QZ4Uh9sLLy960sLNkfDSoNxpIjcX0iWtvtO 2k4ELnKS5hjFXWZduHa6+/XjMfMg+We+SUJuPgyevXF1um8OOhsWaAL7wisxw4XH zSodCxgnTFEFOUlwmB7uRjhYpu9BonxJJx8maDK1W3XgR91Qx75mzke4jnwdVWKP tw7H6D0ndN6wXMQitQ+8z6RQr+YkUubAJJEUpBOSaHnIiJRpxdnHHxywojTOEMik jmG+0u0jSLK1Le0s2EY6L8/okyVUFfeZe1ZHkIfwpZUoR53r3dXGDG2YMTC4KioT fzmGJ9kd25dnuAHlAU6QXCZOBehv6vE+9YfGtj63Pbq0O47ZA+nQSNbeuH/RkYLq xHZNZXdoAAfAPkR/42yQs5q+YZXcy+1A49R4dF0WQ6wzIAgk80lpKq5Cvi0tKhrG 5D9jt03QzIbVCLt3Lmch35T79xaCzu3+AtLHGY+njUtAwthlEtJptL2U5Me/5gqh zFZhoFfWvi4=VPkG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce