[RHSA-2019:4098-01] Moderate: OpenShift Container Platform 4.2 ose-cluster-kube-controller-manager-operator-container security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Dec 11 08:24:11 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.2 ose-cluster-kube-controller-manager-operator-container security update
Advisory ID:       RHSA-2019:4098-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4098
Issue date:        2019-12-11
CVE Names:         CVE-2019-14854 
=====================================================================

1. Summary:

An update for ose-cluster-kube-controller-manager-operator-container is now
available for Red Hat OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* library-go: Secret data written to static pod logs when operator set at
Debug level or higher (CVE-2019-14854)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.10, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.2/updating/updating-cluster
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1758953 - CVE-2019-14854 library-go: Secret data written to static pod logs when operator set at Debug level or higher

5. References:

https://access.redhat.com/security/cve/CVE-2019-14854
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ze6m
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list