Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenShift Container Platform 3.4, 3.5, 3.6, and 3.7 security update
Informations
Name RHSA-2019:0408 First vendor Publication 2019-02-26
Vendor RedHat Last vendor Modification 2019-02-26
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for Red Hat OpenShift Container Platform 3.4, 3.5, 3.6, and 3.7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.7 - x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

Security Fix(es):
* A flaw was found in the way runc handled system file descriptors when running containers. A malicious container could use this flaw to overwrite contents of the runc binary and consequently run arbitrary commands on the container host system. (CVE-2019-5736)

All OpenShift Container Platform 3 users are advised to upgrade to these updated packages.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

See the following documentation for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update.

For OpenShift Container Platform 3.4:

https://docs.openshift.com/container-platform/3.4/release_notes/ocp_3_4_rel ease_notes.html

For OpenShift Container Platform 3.5:

https://docs.openshift.com/container-platform/3.5/release_notes/ocp_3_5_rel ease_notes.html

For OpenShift Container Platform 3.6:

https://docs.openshift.com/container-platform/3.6/release_notes/ocp_3_6_rel ease_notes.html

For OpenShift Container Platform 3.7:

https://docs.openshift.com/container-platform/3.7/release_notes/ocp_3_7_rel ease_notes.html

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1664908 - CVE-2019-5736 runc: Execution of malicious containers allows for container escape and access to host filesystem

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-0408.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 1
Application 378
Application 1
Application 1
Application 29
Application 7
Application 4
Application 1
Application 1
Application 2
Application 1
Application 4
Os 4
Os 1
Os 2
Os 3
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-03-19 Multiple products runc arbitrary code execution attempt
RuleID : 49195 - Revision : 2 - Type : SERVER-OTHER

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:00
  • First insertion