Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenShift Container Platform 4.1.14 security and bug fix update
Informations
Name RHSA-2019:2594 First vendor Publication 2019-09-10
Vendor RedHat Last vendor Modification 2019-09-10
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.1.14. All container images have been rebuilt with updated versions of golang. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2019:2660

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This release also includes the following bugs:

* Previously, users would see an error in the web console when navigating to the ClusterResourceQuota instances from the CRD list. The problem has been fixed, and you can now successfully list ClusterResourceQuota instances from the CRD page. (BZ#1743259)

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel ease-notes.html

You may download the oc tool and use it to inspect release image metadata as follows:

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.1.14

The image digest is sha256:fd41c9bda9e0ff306954f1fd7af6428edff8c3989b75f9fe984968db66846231

All OpenShift Container Platform 4.1 users are advised to upgrade to these updated packages and images.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.14, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel ease-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1717794 - OLM operator does not properly define related resources 1729510 - MCD does not wait for nodes to drain 1735363 - must-gather should redact kubectl.kubernetes.io/last-applied-configuration in secrets 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1737156 - Report metrics on installed operators 1737164 - OLM metrics should be scraped by telemeter 1737386 - [4.1 backport] cannot access to the service's externalIP with egressIP in openshift-ovs-multitenant environment 1740044 - ClusterOperator operator-lifecycle-manager/operator-lifecycle-manager-catalog missing ClusterStatusConditionType: Upgradeable 1741067 - [4.1.z]node-tuning clusteroperator degraded reporting missing reason/detail information 1741499 - [4.1] EgressIP doesn't work with NetworkPolicy unless traffic from default project is allowed 1741694 - [4.1.z] (Backport) Systems with multiple nics fail to boot/complete an install. 1743119 - cri-o package version in OpenShift repo should be consistent with RHCOS cluster used 1743259 - cluster resource quota resource not visualized correctly 1743418 - 59 degraded auth operators in telemeter 1743587 - Pods stuck in container creating - Failed to run CNI IPAM ADD: failed to allocate for range 0 1743748 - [4.1.z] ClusterOperator operator-lifecycle-manager missing ClusterStatusConditionType Upgradeable 1743771 - machineconfig showing wrong ownerReferences kind for kubeletconfig

5. References:

https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/cve/CVE-2019-10206 https://access.redhat.com/security/cve/CVE-2019-10355 https://access.redhat.com/security/cve/CVE-2019-10356 https://access.redhat.com/security/cve/CVE-2019-10357 https://access.redhat.com/security/cve/CVE-2019-14811 https://access.redhat.com/security/cve/CVE-2019-14812 https://access.redhat.com/security/cve/CVE-2019-14813 https://access.redhat.com/security/cve/CVE-2019-14817 https://access.redhat.com/security/cve/CVE-2019-1010238 https://access.redhat.com/security/updates/classification/#important

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-2594.html

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-770 Allocation of Resources Without Limits or Throttling
25 % CWE-704 Incorrect Type Conversion or Cast
25 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 9
Application 5
Application 22
Application 4
Application 2
Os 1
Os 3
Os 3
Os 2
Os 2
Os 1
Os 5
Os 1
Os 4
Os 1
Os 4
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:07
  • First insertion