Executive Summary

Summary
Title OpenShift Container Platform 3.9 mediawiki123 security update
Informations
Name RHSA-2019:3813 First vendor Publication 2019-11-07
Vendor RedHat Last vendor Modification 2019-11-07
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for mediawiki123 is now available for Red Hat OpenShift Container Platform 3.9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.9 - noarch

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the mediawiki123 RPM package for Red Hat OpenShift Container Platform 3.9.102.

Security Fix(es):

* mediawiki: $wgRateLimits (rate limit / ping limiter) entry for 'user' overrides that for 'newbie' (CVE-2018-0503)

* mediawiki: Information exposure when a log event is (partially) hidden (CVE-2018-0504)

* mediawiki: BotPassword can bypass CentralAuth's account lock (CVE-2018-0505)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.9 see the following documentation, which will be updated shortly for release 3.9.102, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.9/release_notes/ocp_3_9_rel ease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1634161 - CVE-2018-0503 mediawiki: $wgRateLimits (rate limit / ping limiter) entry for 'user' overrides that for 'newbie' 1634166 - CVE-2018-0505 mediawiki: BotPassword can bypass CentralAuth's account lock 1634168 - CVE-2018-0504 mediawiki: Information exposure when a log event is (partially) hidden

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-3813.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-532 Information Leak Through Log Files
33 % CWE-287 Improper Authentication
33 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 318
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e022ecbc52.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f4b65fc7cd.nasl - Type : ACT_GATHER_INFO
2018-10-09 Name : The remote Fedora host is missing a security update.
File : fedora_2018-edf90410ea.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4301.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_be1aada2be6c11e88fc6000c29434208.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:35
  • First insertion