Moderate: OpenShift Container Platform 4.2 library-go security update

Related Vulnerabilities: CVE-2019-14854   CVE-2019-14854   CVE-2019-14854  

Synopsis

Moderate: OpenShift Container Platform 4.2 library-go security update

Type/Severity

Security Advisory: Moderate

Topic

An update for ose-cluster-kube-apiserver-operator-container and ose-cluster-kube-scheduler-operator-container is now available for Red Hat OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the ose-cluster-kube-apiserver-operator-container and ose-cluster-kube-scheduler-operator-container images for Red Hat OpenShift Container Platform 4.2.9. These images have been rebuilt with an updated version of openshift/library-go to address the below security issue.

Security Fix(es):

  • OpenShift Container Platform 4 did not sanitize secret data written to static Pod logs when an Operator's log level was set to Debug or higher. A low privileged user could read Pod logs to discover secret material if the log level had already been modified in an Operator by a privileged user. (CVE-2019-14854)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For OpenShift Container Platform 4.2 see the following documentation, which will be updated shortly for release 4.2.9, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.2/updating/updating-cluster-cli.html.

Affected Products

  • Red Hat OpenShift Container Platform 4.2 for RHEL 7 x86_64

Fixes

  • BZ - 1758953 - CVE-2019-14854 library-go: Secret data written to static pod logs when operator set at Debug level or higher

CVEs

References