[RHSA-2019:4091-01] Moderate: OpenShift Container Platform 4.1 library-go security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 17 07:39:17 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.1 library-go security update
Advisory ID:       RHSA-2019:4091-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4091
Issue date:        2019-12-17
CVE Names:         CVE-2019-14854 
=====================================================================

1. Summary:

An update for ose-cluster-kube-controller-manager-operator-container and
ose-cluster-kube-scheduler-operator-container is now available for Red Hat
OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* library-go: Secret data written to static pod logs when operator set at
Debug level or higher (CVE-2019-14854)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.27, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.1/updating/updating-cluster
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1758953 - CVE-2019-14854 library-go: Secret data written to static pod logs when operator set at Debug level or higher

5. References:

https://access.redhat.com/security/cve/CVE-2019-14854
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EXfB
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list