-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.1 ose-cluster-kube-apiserver-operator-container security update
Advisory ID:       RHSA-2019:4081-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4081
Issue date:        2019-12-04
CVE Names:         CVE-2019-14854 
====================================================================
1. Summary:

An update for ose-cluster-kube-apiserver-operator-container is now
available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* library-go: Secret data written to static pod logs when operator set at
Debug level or higher (CVE-2019-14854)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.26, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html

Details on how to access this content are available at
- -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1758953 - CVE-2019-14854 library-go: Secret data written to static pod logs when operator set at Debug level or higher

5. References:

https://access.redhat.com/security/cve/CVE-2019-14854
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+lrd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-4081:01 Moderate: OpenShift Container Platform 4.1

An update for ose-cluster-kube-apiserver-operator-container is now available for Red Hat OpenShift Container Platform 4.1

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* library-go: Secret data written to static pod logs when operator set at Debug level or higher (CVE-2019-14854)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.26, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html
Details on how to access this content are available at - -cli.html.

References

https://access.redhat.com/security/cve/CVE-2019-14854 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2019:4081-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4081
Issued Date: : 2019-12-04
CVE Names: CVE-2019-14854

Topic

An update for ose-cluster-kube-apiserver-operator-container is nowavailable for Red Hat OpenShift Container Platform 4.1.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1758953 - CVE-2019-14854 library-go: Secret data written to static pod logs when operator set at Debug level or higher


Related News