-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4557
                     OpenShift Container Platform 4.1
          ose-cluster-kube-apiserver-operator-container security
                                  update
                              5 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ose-cluster-kube-apiserver-operator-container
                   openshift
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14854  

Reference:         ESB-2019.4551

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4081
   https://access.redhat.com/errata/RHSA-2019:4082

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.1 ose-cluster-kube-apiserver-operator-container security update
Advisory ID:       RHSA-2019:4081-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4081
Issue date:        2019-12-04
CVE Names:         CVE-2019-14854 
=====================================================================

1. Summary:

An update for ose-cluster-kube-apiserver-operator-container is now
available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* library-go: Secret data written to static pod logs when operator set at
Debug level or higher (CVE-2019-14854)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.26, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.1/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1758953 - CVE-2019-14854 library-go: Secret data written to static pod logs when operator set at Debug level or higher

5. References:

https://access.redhat.com/security/cve/CVE-2019-14854
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+lrd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXeh2XmaOgq3Tt24GAQiPtg/+IMXpfV6rY2QOyHyqT2BzWgUlNuZzR1/b
sERPDx3ARreiQ2OpoRg+scHbendZ16jldE0wbFvOIPwE6rb8J+zsUeEo51nCbzlt
BUYkemXxTCGsyp+2Ot2LAk1tmWEt1cEiOPNScao4iQTvhffVoRZSsX6WaZrz+cMj
ih910WVN9cQsrgY08HKmORh2H0vlqkUu7/h8X42bMO6qdLde8sBFl4QfVnHYV2Hw
/sCLKPqsX3sggbkFnc9/5q7y8T/xwUsUk7YuXlaaCeuKCbLAk2+D7VkoU4iLBlRp
1NxaEEbqiMs0gjrWGVoF2uSpq7dqoFWuWRwMuvHxTkqD6jZHYbUlMF5lHA4HAuUE
loYxY7ZbmUec9BnlQbqmkN+bWuTBI111OCxC69EhBdUxBuVuDcK/bxEND2POI+P2
kj5KVG/pZsE+T52FYm+HaemQwww5z626sBwZt3XlVUFoTwIiNIpKBG5+DFNL5a8t
VAhvnL6vUHKGBDSTMoSCaFU3U/4XZsxj382cVMKOIFmhy9Oe+nBOQ+wA/KJZmYS5
v/y4HZMXUV35bFvh0guok1LS6cJZ1JPL2h8N2ftWsCKLGVunKJqCXNTu/ymAcxur
wUaF6JuCXB/kClPHE0q67IJO8hUO/zbg8cGrAPdYssHUalot/9jUsgbgJvqJdq4y
8weuLNi/wo0=
=+54N
-----END PGP SIGNATURE-----