Executive Summary

Summary
Title OpenShift Container Platform 4.2 ose-cluster-kube-controller-manager-operator-container security update
Informations
Name RHSA-2019:4098 First vendor Publication 2019-12-11
Vendor RedHat Last vendor Modification 2019-12-11
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ose-cluster-kube-controller-manager-operator-container is now available for Red Hat OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

Security Fix(es):

* library-go: Secret data written to static pod logs when operator set at Debug level or higher (CVE-2019-14854)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which will be updated shortly for release 4.2.10, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel ease-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.2/updating/updating-cluster - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1758953 - CVE-2019-14854 library-go: Secret data written to static pod logs when operator set at Debug level or higher

5. References:

https://access.redhat.com/security/cve/CVE-2019-14854 https://access.redhat.com/security/updates/classification/#moderate

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-4098.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-117 Improper Output Sanitization for Logs

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2023-02-03 05:36:34
  • Multiple Updates
2020-03-19 13:19:44
  • First insertion