You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa atomic-openshift kube-apiserver

Sigurnosni nedostaci programskog paketa atomic-openshift kube-apiserver

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 3.10 atomic-openshift kube-apiserver security update
Advisory ID: RHSA-2019:2989-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2989
Issue date: 2019-10-14
CVE Names: CVE-2019-10150 CVE-2019-10214
=====================================================================

1. Summary:

An update for atomic-openshift kube-apiserver is now available for Red Hat
OpenShift Container Platform 3.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.10 – noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* atomic-openshift: OpenShift builds don’t verify SSH Host Keys for the git
repository (CVE-2019-10150)

* containers/image: not enforcing TLS when sending username+password
credentials to token servers leading to credential disclosure
(CVE-2019-10214)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.10 see the following documentation,
which will be updated shortly for release 3.10.175, for important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_r
elease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1713433 – CVE-2019-10150 atomic-openshift: OpenShift builds don’t verify SSH Host Keys for the git repository
1732508 – CVE-2019-10214 containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure

6. Package List:

Red Hat OpenShift Container Platform 3.10:

Source:
atomic-openshift-3.10.175-1.git.0.f9f0e81.el7.src.rpm
cri-o-1.10.6-2.rhaos3.10.git56d7d9a.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.10.175-1.git.0.f9f0e81.el7.noarch.rpm
atomic-openshift-excluder-3.10.175-1.git.0.f9f0e81.el7.noarch.rpm

ppc64le:
atomic-openshift-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-clients-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-hypershift-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-master-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-node-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-pod-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
atomic-openshift-tests-3.10.175-1.git.0.f9f0e81.el7.ppc64le.rpm
cri-o-1.10.6-2.rhaos3.10.git56d7d9a.el7.ppc64le.rpm

x86_64:
atomic-openshift-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-clients-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-hyperkube-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-hypershift-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-master-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-node-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-pod-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
atomic-openshift-tests-3.10.175-1.git.0.f9f0e81.el7.x86_64.rpm
cri-o-1.10.6-2.rhaos3.10.git56d7d9a.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10150
https://access.redhat.com/security/cve/CVE-2019-10214
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=9BfP
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Swift

Otkriven je sigurnosni nedostatak u programskom paketu Swift za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close