-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenShift Container Platform 4.1 operator security update Advisory ID: RHSA-2019:4082-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2019:4082 Issue date: 2019-12-04 CVE Names: CVE-2019-10213 ==================================================================== 1. Summary: An update for ose-cluster-authentication-operator-container, ose-cluster-config-operator-container, and ose-cluster-kube-apiserver-operator-container is now available for Red Hat OpenShift Container Platform 4.1. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory includes ose-cluster-authentication-operator-container, ose-cluster-config-operator-container, and ose-cluster-kube-apiserver-operator-container, which have been updated with the below security fix(es). Security Fix(es): * openshift: Secret data written to pod logs when operator set at Debug level or higher (CVE-2019-10213) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.26, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster - -cli.html. 4. Bugs fixed (https://bugzilla.redhat.com/): 1734615 - CVE-2019-10213 openshift: Secret data written to pod logs when operator set at Debug level or higher 5. References: https://access.redhat.com/security/cve/CVE-2019-10213 https://access.redhat.com/security/updates/classification/#moderate 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXee75tzjgjWX9erEAQioCw//cqM326MOX38f0m2pr54zVLvKCxA2Mcd6 IgysB9jw2875neGxI+AtuaqbILP4Pz2o7HvEjd+wDFHbw3GQmVqoxCA3bRLYD4n9 TNFTxdPMguVNdWUAjLrGXcUaomogs+GG2f0ytLE+vtuiH8LaMizdxDPf/5A8wkOP yOMB4Todb/wV0R8J9wbzsb1Zll8gnECujaxhChbHQMY0FS1j3ZP80vRjtUTpFciZ o/tHtKjKnPJpd0amdS/5JbVH24r5yV0yosOnxL1XSB9H5ogUYydUrKKJdnMWC1ym l95GNhO5gNq66yz+kJgfzDCsl70m0stGndDuSc9/hsRR2asEmIGOV4VblRzU7kHs C2NWlgsYdymOwHHurFkOxGx4phqxwx9sMWSi5HXLxAyULpnZT8Bp3qG7B/+vZiqp q5aPXpUaYfMrc4to9NwvWL3+IbevudNxFuAJCta7zyHifdOpJDSSrZs8oduiik++ gpjUHcLZLjXkotpjbx4jtrKEImg8ah7vZcbVeDfDYZNd5/KJ2QK4fo2kIbTTDRvv t4e4sTdBLo680OiWdxS2mRWJ8lxlqtQsPCy8fHdVdubNaVjJwPq4dcWCAiabW+MG Bo61mIs4ZkPKIxbNnNo6GyWVX400QMM4O7EqpdWHBZ6KAfXx8n4vuosJE79sOB1d 34lxJ4KFdSw=tu7b -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce