RHEL 7 / 8 : OpenShift Container Platform 4.6.1 (RHSA-2020:4297)

critical Nessus Plugin ID 142002

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Container Platform 4.6.1.

Description

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4297 advisory.

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.

The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.

Security Fix(es):

* jenkins-jira-plugin: plugin information disclosure (CVE-2019-16541)

* jenkins-2-plugins/mailer: Missing hostname validation in Mailer Plugin could result in MITM (CVE-2020-2252)

* jenkins-2-plugins/blueocean: Path traversal vulnerability in Blue Ocean Plugin could allow to read arbitrary files (CVE-2020-2254)

* jenkins-2-plugins/blueocean: Blue Ocean Plugin does not perform permission checks in several HTTP endpoints implementing connection tests. (CVE-2020-2255)

* kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)

* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)

* podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API (CVE-2020-14370)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 4.6.1 package based on the guidance in RHSA-2020:4297.

See Also

http://www.nessus.org/u?43e66465

https://access.redhat.com/errata/RHSA-2020:4297

https://bugzilla.redhat.com/show_bug.cgi?id=1819663

https://bugzilla.redhat.com/show_bug.cgi?id=1853652

https://bugzilla.redhat.com/show_bug.cgi?id=1867099

https://bugzilla.redhat.com/show_bug.cgi?id=1874268

https://bugzilla.redhat.com/show_bug.cgi?id=1880454

https://bugzilla.redhat.com/show_bug.cgi?id=1880456

https://bugzilla.redhat.com/show_bug.cgi?id=1880460

https://bugzilla.redhat.com/show_bug.cgi?id=1886637

https://access.redhat.com/security/updates/classification/#moderate

Plugin Details

Severity: Critical

ID: 142002

File Name: redhat-RHSA-2020-4297.nasl

Version: 1.11

Type: local

Agent: unix

Published: 10/28/2020

Updated: 6/4/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16541

CVSS v3

Risk Factor: Critical

Base Score: 9.9

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openshift-clients, p-cpe:/a:redhat:enterprise_linux:containers-common, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:skopeo-tests, p-cpe:/a:redhat:enterprise_linux:openshift-clients-redistributable, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:podman-docker, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/27/2020

Vulnerability Publication Date: 11/21/2019

Reference Information

CVE: CVE-2019-16541, CVE-2020-14040, CVE-2020-14370, CVE-2020-15586, CVE-2020-16845, CVE-2020-2252, CVE-2020-2254, CVE-2020-2255, CVE-2020-8564

CWE: 117, 212, 22, 297, 362, 522, 835, 862

IAVB: 2020-B-0060-S

RHSA: 2020:4297