RHEL 7 : OpenShift Container Platform 3.10 atomic-openshift (RHSA-2019:3239)

medium Nessus Plugin ID 130384

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Container Platform 3.10 atomic-openshift.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:3239 advisory.

- kubernetes: Incomplete fixes for CVE-2019-1002101 and CVE-2019-11246, kubectl cp potential directory traversal (CVE-2019-11249)

- kubernetes: YAML parsing vulnerable to Billion Laughs attack, allowing for remote denial of service (CVE-2019-11253)

- kube-apiserver: DoS with crafted patch of type json-patch (CVE-2019-1002100)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 3.10 atomic-openshift package based on the guidance in RHSA-2019:3239.

See Also

http://www.nessus.org/u?033978d2

https://access.redhat.com/errata/RHSA-2019:3239

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1683190

https://bugzilla.redhat.com/show_bug.cgi?id=1737651

https://bugzilla.redhat.com/show_bug.cgi?id=1757701

Plugin Details

Severity: Medium

ID: 130384

File Name: redhat-RHSA-2019-3239.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/30/2019

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2019-11249

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:atomic-openshift, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-docker-excluder, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-excluder, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-hyperkube, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-hypershift, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-template-service-broker, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-tests, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/29/2019

Vulnerability Publication Date: 4/1/2019

Reference Information

CVE: CVE-2019-1002100, CVE-2019-11249, CVE-2019-11253

CWE: 22, 400

RHSA: 2019:3239