Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2019-11250
Vulnerability from cvelistv5
Published
2019-08-29 00:40
Modified
2024-09-17 02:06
Severity ?
EPSS score ?
Summary
The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Kubernetes | Kubernetes |
Version: prior to 1.16 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:09.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/kubernetes/kubernetes/issues/81114" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190919-0003/" }, { "name": "RHSA-2019:4052", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "name": "RHSA-2019:4087", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "name": "[oss-security] 20201016 Kubernetes: Multiple secret leaks when verbose logging is enabled", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/10/16/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Kubernetes", "vendor": "Kubernetes", "versions": [ { "status": "affected", "version": "prior to 1.16" } ] } ], "datePublic": "2019-08-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Inclusion of Sensitive Information in Log Files", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-16T08:06:12", "orgId": "a6081bf6-c852-4425-ad4f-a67919267565", "shortName": "kubernetes" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/kubernetes/kubernetes/issues/81114" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190919-0003/" }, { "name": "RHSA-2019:4052", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "name": "RHSA-2019:4087", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "name": "[oss-security] 20201016 Kubernetes: Multiple secret leaks when verbose logging is enabled", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/10/16/2" } ], "source": { "defect": [ "https://github.com/kubernetes/kubernetes/issues/81114" ], "discovery": "EXTERNAL" }, "title": "Kubernetes client-go logs authorization headers at debug verbosity levels", "workarounds": [ { "lang": "en", "value": "lower log verbosity levels to \u003c= 6" } ], "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "security@kubernetes.io", "DATE_PUBLIC": "2019-08-12", "ID": "CVE-2019-11250", "STATE": "PUBLIC", "TITLE": "Kubernetes client-go logs authorization headers at debug verbosity levels" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kubernetes", "version": { "version_data": [ { "version_value": "prior to 1.16" } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "configuration": [], "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected." } ] }, "exploit": [], "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532: Inclusion of Sensitive Information in Log Files" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/kubernetes/kubernetes/issues/81114", "refsource": "CONFIRM", "url": "https://github.com/kubernetes/kubernetes/issues/81114" }, { "name": "https://security.netapp.com/advisory/ntap-20190919-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190919-0003/" }, { "name": "RHSA-2019:4052", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "name": "RHSA-2019:4087", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "name": "[oss-security] 20201016 Kubernetes: Multiple secret leaks when verbose logging is enabled", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/10/16/2" } ] }, "solution": [], "source": { "advisory": "", "defect": [ "https://github.com/kubernetes/kubernetes/issues/81114" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "lower log verbosity levels to \u003c= 6" } ] } } }, "cveMetadata": { "assignerOrgId": "a6081bf6-c852-4425-ad4f-a67919267565", "assignerShortName": "kubernetes", "cveId": "CVE-2019-11250", "datePublished": "2019-08-29T00:40:43.341051Z", "dateReserved": "2019-04-17T00:00:00", "dateUpdated": "2024-09-17T02:06:55.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.15.3\", \"matchCriteriaId\": \"470C9C75-4582-4D15-8B34-07889BF9C24F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:kubernetes:kubernetes:1.15.3:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"6281DC26-9400-481C-9C6E-8A28F63B0E3B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:kubernetes:kubernetes:1.15.4:beta0:*:*:*:*:*:*\", \"matchCriteriaId\": \"E39F27C0-6ED8-4E02-A659-6BF62152614D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha1:*:*:*:*:*:*\", \"matchCriteriaId\": \"07455E9D-4A96-461E-A570-F759E5962A32\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha2:*:*:*:*:*:*\", \"matchCriteriaId\": \"F8A6A1E7-D383-46F6-BB5A-1EF060EF3528\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha3:*:*:*:*:*:*\", \"matchCriteriaId\": \"30E428E5-411E-4E97-99AB-AC2E92BF1800\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"C584B1E1-C5EE-4FBF-87A8-C8D57E899E49\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"853095C6-7832-4542-A6C5-8074AC5C217F\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F87326E-0B56-4356-A889-73D026DB1D4B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.\"}, {\"lang\": \"es\", \"value\": \"La biblioteca de servicio de cliente de Kubernetes registra los encabezados de solicitud en niveles de detalle de 7 o superior. Esto puede revelar las credenciales a los usuarios no autorizados a trav\\u00e9s de los registros o la salida del comando. Los componentes de Kubernetes (como kube-apiserver) anteriores a v1.16.0, que utilizan la autenticaci\\u00f3n de token b\\u00e1sica o portadora y se ejecutan en niveles de detalle elevados, se ven afectados.\"}]", "id": "CVE-2019-11250", "lastModified": "2024-11-21T04:20:48.343", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}], \"cvssMetricV30\": [{\"source\": \"jordan@liggitt.net\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 4.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.0, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:P/I:N/A:N\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2019-08-29T01:15:11.523", "references": "[{\"url\": \"http://www.openwall.com/lists/oss-security/2020/10/16/2\", \"source\": \"jordan@liggitt.net\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:4052\", \"source\": \"jordan@liggitt.net\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:4087\", \"source\": \"jordan@liggitt.net\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/kubernetes/kubernetes/issues/81114\", \"source\": \"jordan@liggitt.net\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20190919-0003/\", \"source\": \"jordan@liggitt.net\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2020/10/16/2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:4052\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:4087\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/kubernetes/kubernetes/issues/81114\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20190919-0003/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", "sourceIdentifier": "jordan@liggitt.net", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"jordan@liggitt.net\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-532\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-532\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2019-11250\",\"sourceIdentifier\":\"jordan@liggitt.net\",\"published\":\"2019-08-29T01:15:11.523\",\"lastModified\":\"2024-11-21T04:20:48.343\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.\"},{\"lang\":\"es\",\"value\":\"La biblioteca de servicio de cliente de Kubernetes registra los encabezados de solicitud en niveles de detalle de 7 o superior. Esto puede revelar las credenciales a los usuarios no autorizados a trav\u00e9s de los registros o la salida del comando. Los componentes de Kubernetes (como kube-apiserver) anteriores a v1.16.0, que utilizan la autenticaci\u00f3n de token b\u00e1sica o portadora y se ejecutan en niveles de detalle elevados, se ven afectados.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.0,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:N/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.15.3\",\"matchCriteriaId\":\"470C9C75-4582-4D15-8B34-07889BF9C24F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.15.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"6281DC26-9400-481C-9C6E-8A28F63B0E3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.15.4:beta0:*:*:*:*:*:*\",\"matchCriteriaId\":\"E39F27C0-6ED8-4E02-A659-6BF62152614D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"07455E9D-4A96-461E-A570-F759E5962A32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8A6A1E7-D383-46F6-BB5A-1EF060EF3528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"30E428E5-411E-4E97-99AB-AC2E92BF1800\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C584B1E1-C5EE-4FBF-87A8-C8D57E899E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"853095C6-7832-4542-A6C5-8074AC5C217F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F87326E-0B56-4356-A889-73D026DB1D4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2020/10/16/2\",\"source\":\"jordan@liggitt.net\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:4052\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:4087\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/kubernetes/kubernetes/issues/81114\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190919-0003/\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/10/16/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:4052\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:4087\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/kubernetes/kubernetes/issues/81114\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190919-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2019_4087
Vulnerability from csaf_redhat
Published
2019-12-17 02:18
Modified
2024-11-22 14:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update
Notes
Topic
An update for openshift is now available for Red Hat OpenShift Container Platform 4.1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions (CVE-2017-18367)
* kubernetes: Bearer tokens written to logs at high verbosity levels (>= 7) (CVE-2019-11250)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openshift is now available for Red Hat OpenShift Container Platform 4.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions (CVE-2017-18367)\n\n* kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7) (CVE-2019-11250)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:4087", "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1706826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706826" }, { "category": "external", "summary": "1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_4087.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update", "tracking": { "current_release_date": "2024-11-22T14:16:55+00:00", "generator": { "date": "2024-11-22T14:16:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:4087", "initial_release_date": "2019-12-17T02:18:46+00:00", "revision_history": [ { "date": "2019-12-17T02:18:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-12-17T02:18:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:16:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.1", "product": { "name": "Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.1::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.1", "product": { "name": "Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.1::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "product": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "product_id": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.1.27-201912021146.git.0.a40116f.el8_0?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "product": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "product_id": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.1.27-201912021146.git.0.a40116f.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_id": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.1.27-201912021146.git.0.a40116f.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_id": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.1.27-201912021146.git.0.a40116f.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_id": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.1.27-201912021146.git.0.a40116f.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_id": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.1.27-201912021146.git.0.a40116f.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.1.27-201912021146.git.0.a40116f.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_id": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.1.27-201912021146.git.0.a40116f.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src" }, "product_reference": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64" }, "product_reference": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src" }, "product_reference": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "relates_to_product_reference": "8Base-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" }, "product_reference": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" }, "product_reference": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-18367", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2019-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1706826" } ], "notes": [ { "category": "description", "text": "libseccomp-golang 0.9.0 and earlier incorrectly generates BPFs that OR multiple arguments rather than ANDing them. A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue may affect OpenShift Container Platform 3.x and 4.x if you are providing a custom Seccomp profile using Security Context Constraints [1]. The custom Seccomp profile would need to specify multiple arguments, such as below, from [2].\n\n{\n \"names\": [\n \"socketcall\"\n ],\n \"action\": \"SCMP_ACT_ALLOW\",\n \"args\": [\n {\n \"index\": 0,\n \"value\": 1,\n \"valueTwo\": 0,\n \"op\": \"SCMP_CMP_EQ\"\n },\n {\n \"index\": 1,\n \"value\": 1,\n \"valueTwo\": 0,\n \"op\": \"SCMP_CMP_EQ\"\n }\n ],\n \"comment\": \"\",\n \"includes\": {},\n \"excludes\": {}\n},\n\nIf such a profile was used the arguments could be combined as an OR rule, not AND, as the user might expect from Seccomp.\n\n[1] https://docs.openshift.com/container-platform/4.1/authentication/managing-security-context-constraints.html\n\n[2] https://github.com/moby/moby/issues/32714#issuecomment-295532163", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-18367" }, { "category": "external", "summary": "RHBZ#1706826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18367", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18367" } ], "release_date": "2019-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-17T02:18:46+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.27, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4087" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions" }, { "cve": "CVE-2019-11250", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1740434" } ], "notes": [ { "category": "description", "text": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11250" }, { "category": "external", "summary": "RHBZ#1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11250", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-17T02:18:46+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.27, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4087" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)" } ] }
RHSA-2019:4052
Vulnerability from csaf_redhat
Published
2019-12-16 13:53
Modified
2024-11-22 14:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update
Notes
Topic
An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.11.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* kubernetes: Bearer tokens written to logs at high verbosity levels (>= 7) (CVE-2019-11250)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7) (CVE-2019-11250)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:4052", "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_4052.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update", "tracking": { "current_release_date": "2024-11-22T14:16:49+00:00", "generator": { "date": "2024-11-22T14:16:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:4052", "initial_release_date": "2019-12-16T13:53:11+00:00", "revision_history": [ { "date": "2019-12-16T13:53:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-12-16T13:53:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:16:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "product": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "product_id": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.157-1.git.0.dfe38da.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product": { "name": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_id": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.157-1.git.0.dfe38da.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product": { "name": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_id": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.157-1.git.0.dfe38da.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src" }, "product_reference": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch" }, "product_reference": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch" }, "product_reference": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11250", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1740434" } ], "notes": [ { "category": "description", "text": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11250" }, { "category": "external", "summary": "RHBZ#1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11250", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-16T13:53:11+00:00", "details": "See the following documentation, which will be updated shortly for release 3.11.157, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)" } ] }
rhsa-2019:4087
Vulnerability from csaf_redhat
Published
2019-12-17 02:18
Modified
2024-11-22 14:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update
Notes
Topic
An update for openshift is now available for Red Hat OpenShift Container Platform 4.1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions (CVE-2017-18367)
* kubernetes: Bearer tokens written to logs at high verbosity levels (>= 7) (CVE-2019-11250)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openshift is now available for Red Hat OpenShift Container Platform 4.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions (CVE-2017-18367)\n\n* kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7) (CVE-2019-11250)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:4087", "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1706826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706826" }, { "category": "external", "summary": "1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_4087.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update", "tracking": { "current_release_date": "2024-11-22T14:16:55+00:00", "generator": { "date": "2024-11-22T14:16:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:4087", "initial_release_date": "2019-12-17T02:18:46+00:00", "revision_history": [ { "date": "2019-12-17T02:18:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-12-17T02:18:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:16:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.1", "product": { "name": "Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.1::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.1", "product": { "name": "Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.1::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "product": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "product_id": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.1.27-201912021146.git.0.a40116f.el8_0?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "product": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "product_id": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.1.27-201912021146.git.0.a40116f.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_id": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.1.27-201912021146.git.0.a40116f.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_id": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.1.27-201912021146.git.0.a40116f.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_id": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.1.27-201912021146.git.0.a40116f.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_id": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.1.27-201912021146.git.0.a40116f.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.1.27-201912021146.git.0.a40116f.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_id": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.1.27-201912021146.git.0.a40116f.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src" }, "product_reference": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64" }, "product_reference": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src" }, "product_reference": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "relates_to_product_reference": "8Base-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" }, "product_reference": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" }, "product_reference": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-18367", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2019-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1706826" } ], "notes": [ { "category": "description", "text": "libseccomp-golang 0.9.0 and earlier incorrectly generates BPFs that OR multiple arguments rather than ANDing them. A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue may affect OpenShift Container Platform 3.x and 4.x if you are providing a custom Seccomp profile using Security Context Constraints [1]. The custom Seccomp profile would need to specify multiple arguments, such as below, from [2].\n\n{\n \"names\": [\n \"socketcall\"\n ],\n \"action\": \"SCMP_ACT_ALLOW\",\n \"args\": [\n {\n \"index\": 0,\n \"value\": 1,\n \"valueTwo\": 0,\n \"op\": \"SCMP_CMP_EQ\"\n },\n {\n \"index\": 1,\n \"value\": 1,\n \"valueTwo\": 0,\n \"op\": \"SCMP_CMP_EQ\"\n }\n ],\n \"comment\": \"\",\n \"includes\": {},\n \"excludes\": {}\n},\n\nIf such a profile was used the arguments could be combined as an OR rule, not AND, as the user might expect from Seccomp.\n\n[1] https://docs.openshift.com/container-platform/4.1/authentication/managing-security-context-constraints.html\n\n[2] https://github.com/moby/moby/issues/32714#issuecomment-295532163", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-18367" }, { "category": "external", "summary": "RHBZ#1706826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18367", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18367" } ], "release_date": "2019-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-17T02:18:46+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.27, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4087" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions" }, { "cve": "CVE-2019-11250", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1740434" } ], "notes": [ { "category": "description", "text": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11250" }, { "category": "external", "summary": "RHBZ#1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11250", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-17T02:18:46+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.27, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4087" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)" } ] }
rhsa-2019_4052
Vulnerability from csaf_redhat
Published
2019-12-16 13:53
Modified
2024-11-22 14:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update
Notes
Topic
An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.11.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* kubernetes: Bearer tokens written to logs at high verbosity levels (>= 7) (CVE-2019-11250)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7) (CVE-2019-11250)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:4052", "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_4052.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update", "tracking": { "current_release_date": "2024-11-22T14:16:49+00:00", "generator": { "date": "2024-11-22T14:16:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:4052", "initial_release_date": "2019-12-16T13:53:11+00:00", "revision_history": [ { "date": "2019-12-16T13:53:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-12-16T13:53:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:16:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "product": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "product_id": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.157-1.git.0.dfe38da.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product": { "name": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_id": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.157-1.git.0.dfe38da.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product": { "name": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_id": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.157-1.git.0.dfe38da.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src" }, "product_reference": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch" }, "product_reference": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch" }, "product_reference": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11250", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1740434" } ], "notes": [ { "category": "description", "text": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11250" }, { "category": "external", "summary": "RHBZ#1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11250", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-16T13:53:11+00:00", "details": "See the following documentation, which will be updated shortly for release 3.11.157, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)" } ] }
rhsa-2019:4052
Vulnerability from csaf_redhat
Published
2019-12-16 13:53
Modified
2024-11-22 14:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update
Notes
Topic
An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.11.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* kubernetes: Bearer tokens written to logs at high verbosity levels (>= 7) (CVE-2019-11250)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7) (CVE-2019-11250)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:4052", "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_4052.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update", "tracking": { "current_release_date": "2024-11-22T14:16:49+00:00", "generator": { "date": "2024-11-22T14:16:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:4052", "initial_release_date": "2019-12-16T13:53:11+00:00", "revision_history": [ { "date": "2019-12-16T13:53:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-12-16T13:53:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:16:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_id": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.157-1.git.0.dfe38da.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_id": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.157-1.git.0.dfe38da.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "product": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "product_id": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.157-1.git.0.dfe38da.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product": { "name": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_id": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.157-1.git.0.dfe38da.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product": { "name": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_id": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.157-1.git.0.dfe38da.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src" }, "product_reference": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch" }, "product_reference": "atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch" }, "product_reference": "atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le" }, "product_reference": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" }, "product_reference": "atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11250", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1740434" } ], "notes": [ { "category": "description", "text": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11250" }, { "category": "external", "summary": "RHBZ#1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11250", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-16T13:53:11+00:00", "details": "See the following documentation, which will be updated shortly for release 3.11.157, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.157-1.git.0.dfe38da.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.157-1.git.0.dfe38da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.157-1.git.0.dfe38da.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)" } ] }
RHSA-2019:4087
Vulnerability from csaf_redhat
Published
2019-12-17 02:18
Modified
2024-11-22 14:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update
Notes
Topic
An update for openshift is now available for Red Hat OpenShift Container Platform 4.1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions (CVE-2017-18367)
* kubernetes: Bearer tokens written to logs at high verbosity levels (>= 7) (CVE-2019-11250)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openshift is now available for Red Hat OpenShift Container Platform 4.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions (CVE-2017-18367)\n\n* kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7) (CVE-2019-11250)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:4087", "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1706826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706826" }, { "category": "external", "summary": "1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_4087.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update", "tracking": { "current_release_date": "2024-11-22T14:16:55+00:00", "generator": { "date": "2024-11-22T14:16:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:4087", "initial_release_date": "2019-12-17T02:18:46+00:00", "revision_history": [ { "date": "2019-12-17T02:18:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-12-17T02:18:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:16:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.1", "product": { "name": "Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.1::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.1", "product": { "name": "Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.1::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "product": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "product_id": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.1.27-201912021146.git.0.a40116f.el8_0?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "product": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "product_id": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.1.27-201912021146.git.0.a40116f.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_id": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.1.27-201912021146.git.0.a40116f.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_id": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.1.27-201912021146.git.0.a40116f.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_id": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.1.27-201912021146.git.0.a40116f.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_id": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.1.27-201912021146.git.0.a40116f.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.1.27-201912021146.git.0.a40116f.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_id": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.1.27-201912021146.git.0.a40116f.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src" }, "product_reference": "openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64" }, "product_reference": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src" }, "product_reference": "openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "relates_to_product_reference": "8Base-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" }, "product_reference": "openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" }, "product_reference": "openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-18367", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2019-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1706826" } ], "notes": [ { "category": "description", "text": "libseccomp-golang 0.9.0 and earlier incorrectly generates BPFs that OR multiple arguments rather than ANDing them. A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue may affect OpenShift Container Platform 3.x and 4.x if you are providing a custom Seccomp profile using Security Context Constraints [1]. The custom Seccomp profile would need to specify multiple arguments, such as below, from [2].\n\n{\n \"names\": [\n \"socketcall\"\n ],\n \"action\": \"SCMP_ACT_ALLOW\",\n \"args\": [\n {\n \"index\": 0,\n \"value\": 1,\n \"valueTwo\": 0,\n \"op\": \"SCMP_CMP_EQ\"\n },\n {\n \"index\": 1,\n \"value\": 1,\n \"valueTwo\": 0,\n \"op\": \"SCMP_CMP_EQ\"\n }\n ],\n \"comment\": \"\",\n \"includes\": {},\n \"excludes\": {}\n},\n\nIf such a profile was used the arguments could be combined as an OR rule, not AND, as the user might expect from Seccomp.\n\n[1] https://docs.openshift.com/container-platform/4.1/authentication/managing-security-context-constraints.html\n\n[2] https://github.com/moby/moby/issues/32714#issuecomment-295532163", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-18367" }, { "category": "external", "summary": "RHBZ#1706826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18367", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18367" } ], "release_date": "2019-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-17T02:18:46+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.27, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4087" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions" }, { "cve": "CVE-2019-11250", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1740434" } ], "notes": [ { "category": "description", "text": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11250" }, { "category": "external", "summary": "RHBZ#1740434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11250", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-17T02:18:46+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.27, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4087" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el7.src", "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el7.x86_64", "8Base-RHOSE-4.1:openshift-0:4.1.27-201912021146.git.0.a40116f.el8_0.src", "8Base-RHOSE-4.1:openshift-clients-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64", "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.27-201912021146.git.0.a40116f.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Bearer tokens written to logs at high verbosity levels (\u003e= 7)" } ] }
ghsa-jmrx-5g74-6v2f
Vulnerability from github
Published
2022-05-24 16:55
Modified
2024-05-20 19:22
Severity ?
Summary
Kubernetes client-go library logs may disclose credentials to unauthorized users
Details
The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "k8s.io/client-go" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.17.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.16.0-beta.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-11250" ], "database_specific": { "cwe_ids": [ "CWE-532" ], "github_reviewed": true, "github_reviewed_at": "2023-02-08T00:35:06Z", "nvd_published_at": "2019-08-29T01:15:00Z", "severity": "MODERATE" }, "details": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "id": "GHSA-jmrx-5g74-6v2f", "modified": "2024-05-20T19:22:31Z", "published": "2022-05-24T16:55:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11250" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/issues/81114" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/pull/81330" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/4441f1d9c3e94d9a3d93b4f184a591cab02a5245" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2019:4087https://nvd.nist.gov/vuln/detail/CVE-2019-11250" }, { "type": "PACKAGE", "url": "https://github.com/kubernetes/kubernetes" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2021-0065" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190919-0003" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2020/10/16/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Kubernetes client-go library logs may disclose credentials to unauthorized users" }
gsd-2019-11250
Vulnerability from gsd
Modified
2023-12-13 01:24
Details
The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-11250", "description": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "id": "GSD-2019-11250", "references": [ "https://www.suse.com/security/cve/CVE-2019-11250.html", "https://access.redhat.com/errata/RHSA-2019:4087", "https://access.redhat.com/errata/RHSA-2019:4052" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-11250" ], "details": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "id": "GSD-2019-11250", "modified": "2023-12-13T01:24:02.324213Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "security@kubernetes.io", "DATE_PUBLIC": "2019-08-12", "ID": "CVE-2019-11250", "STATE": "PUBLIC", "TITLE": "Kubernetes client-go logs authorization headers at debug verbosity levels" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kubernetes", "version": { "version_data": [ { "version_value": "prior to 1.16" } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "configuration": [], "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected." } ] }, "exploit": [], "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532: Inclusion of Sensitive Information in Log Files" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/kubernetes/kubernetes/issues/81114", "refsource": "CONFIRM", "url": "https://github.com/kubernetes/kubernetes/issues/81114" }, { "name": "https://security.netapp.com/advisory/ntap-20190919-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190919-0003/" }, { "name": "RHSA-2019:4052", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "name": "RHSA-2019:4087", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "name": "[oss-security] 20201016 Kubernetes: Multiple secret leaks when verbose logging is enabled", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/10/16/2" } ] }, "solution": [], "source": { "advisory": "", "defect": [ "https://github.com/kubernetes/kubernetes/issues/81114" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "eng", "value": "lower log verbosity levels to \u003c= 6" } ] }, "gitlab.com": { "advisories": [ { "_git_import_path": "go/github.com/kubernetes/client-go", "affected_range": "\u003cv1.15.4", "affected_versions": "All versions before 1.15.4", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-532", "CWE-937" ], "date": "2019-09-19", "description": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output.", "fixed_versions": [ "v1.15.4" ], "identifier": "CVE-2019-11250", "identifiers": [ "CVE-2019-11250" ], "not_impacted": "All versions starting from 1.15.4", "package_slug": "go/github.com/kubernetes/client-go", "pubdate": "2019-08-29", "solution": "Upgrade to version 1.15.4 or above.", "title": "Credentials Management", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-11250" ], "uuid": "c6a5085f-96cf-406a-b1c8-23429860ff72", "versions": [ { "commit": { "sha": "09d62bc8583f533658b712c0d6e9fd62770f2161", "tags": [ "kubernetes-1.15.4" ], "timestamp": "20190918220256" }, "number": "v1.15.4" } ] }, { "_git_import_path": "go/k8s.io/client-go", "affected_range": "\u003cv0.16.4", "affected_versions": "All versions before v0.16.4", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-532", "CWE-937" ], "date": "2019-09-19", "description": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "fixed_versions": [ "v0.16.4" ], "identifier": "CVE-2019-11250", "identifiers": [ "CVE-2019-11250" ], "not_impacted": "All versions starting from v0.16.4", "package_slug": "go/k8s.io/client-go", "pubdate": "2019-08-29", "solution": "Upgrade to versions v0.16.4 or above.", "title": "Credentials Management", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-11250" ], "uuid": "1c25a628-bd98-4001-a3c5-3cfe0561e7ef" }, { "affected_range": "\u003c0.17.0", "affected_versions": "All versions before 0.17.0", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-532", "CWE-937" ], "date": "2023-02-08", "description": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "fixed_versions": [ "0.17.0" ], "identifier": "CVE-2019-11250", "identifiers": [ "GHSA-jmrx-5g74-6v2f", "CVE-2019-11250" ], "not_impacted": "All versions starting from 0.17.0", "package_slug": "go/k8s.io/client-go/transport", "pubdate": "2022-05-24", "solution": "Upgrade to version 0.17.0 or above.", "title": "Insertion of Sensitive Information into Log File", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "https://github.com/kubernetes/kubernetes/issues/81114", "https://access.redhat.com/errata/RHSA-2019:4052", "https://security.netapp.com/advisory/ntap-20190919-0003/", "http://www.openwall.com/lists/oss-security/2020/10/16/2", "https://github.com/kubernetes/kubernetes/pull/81330", "https://github.com/kubernetes/kubernetes/commit/4441f1d9c3e94d9a3d93b4f184a591cab02a5245", "https://access.redhat.com/errata/RHSA-2019:4087https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "https://pkg.go.dev/vuln/GO-2021-0065", "https://github.com/advisories/GHSA-jmrx-5g74-6v2f" ], "uuid": "b2b80825-84f6-4a80-b9d9-ee754f7fb373" }, { "affected_range": "\u003c1.16.0-beta.1", "affected_versions": "All versions before 1.16.0-beta.1", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-532", "CWE-937" ], "date": "2023-02-24", "description": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "fixed_versions": [ "1.16.0-beta.1" ], "identifier": "CVE-2019-11250", "identifiers": [ "GHSA-jmrx-5g74-6v2f", "CVE-2019-11250" ], "not_impacted": "All versions starting from 1.16.0-beta.1", "package_slug": "go/k8s.io/kubernetes", "pubdate": "2022-05-24", "solution": "Upgrade to version 1.16.0-beta.1 or above. *Note*: 1.16.0-beta.1 may be an unstable version. Use caution.", "title": "Insertion of Sensitive Information into Log File", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "https://github.com/kubernetes/kubernetes/issues/81114", "https://access.redhat.com/errata/RHSA-2019:4052", "https://security.netapp.com/advisory/ntap-20190919-0003/", "http://www.openwall.com/lists/oss-security/2020/10/16/2", "https://github.com/kubernetes/kubernetes/pull/81330", "https://github.com/kubernetes/kubernetes/commit/4441f1d9c3e94d9a3d93b4f184a591cab02a5245", "https://access.redhat.com/errata/RHSA-2019:4087https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "https://pkg.go.dev/vuln/GO-2021-0065", "https://github.com/advisories/GHSA-jmrx-5g74-6v2f" ], "uuid": "fef44368-1a0a-43e9-beec-8f0c87e01bc1" }, { "affected_range": "\u003c1.16.0-beta.1", "affected_versions": "All versions before 1.16.0-beta.1", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-532", "CWE-937" ], "date": "2023-02-08", "description": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.", "fixed_versions": [ "1.16.0-beta.1" ], "identifier": "CVE-2019-11250", "identifiers": [ "GHSA-jmrx-5g74-6v2f", "CVE-2019-11250" ], "not_impacted": "All versions starting from 1.16.0-beta.1", "package_slug": "go/k8s.io/kubernetes/staging/src/k8s.io/client-go/transport", "pubdate": "2022-05-24", "solution": "Upgrade to version 1.16.0-beta.1 or above. *Note*: 1.16.0-beta.1 may be an unstable version. Use caution.", "title": "Insertion of Sensitive Information into Log File", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "https://github.com/kubernetes/kubernetes/issues/81114", "https://access.redhat.com/errata/RHSA-2019:4052", "https://security.netapp.com/advisory/ntap-20190919-0003/", "http://www.openwall.com/lists/oss-security/2020/10/16/2", "https://github.com/kubernetes/kubernetes/pull/81330", "https://github.com/kubernetes/kubernetes/commit/4441f1d9c3e94d9a3d93b4f184a591cab02a5245", "https://access.redhat.com/errata/RHSA-2019:4087https://nvd.nist.gov/vuln/detail/CVE-2019-11250", "https://pkg.go.dev/vuln/GO-2021-0065", "https://github.com/advisories/GHSA-jmrx-5g74-6v2f" ], "uuid": "a01b6dfe-d240-426e-8438-ec59a74ed31d" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.15.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:1.15.4:beta0:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:1.15.3:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "ID": "CVE-2019-11250" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/kubernetes/kubernetes/issues/81114", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/81114" }, { "name": "https://security.netapp.com/advisory/ntap-20190919-0003/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190919-0003/" }, { "name": "RHSA-2019:4052", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "name": "RHSA-2019:4087", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "name": "[oss-security] 20201016 Kubernetes: Multiple secret leaks when verbose logging is enabled", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2020/10/16/2" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2020-10-16T09:15Z", "publishedDate": "2019-08-29T01:15Z" } } }
cve-2019-11250
Vulnerability from fkie_nvd
Published
2019-08-29 01:15
Modified
2024-11-21 04:20
Severity ?
Summary
The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kubernetes | kubernetes | * | |
kubernetes | kubernetes | 1.15.3 | |
kubernetes | kubernetes | 1.15.4 | |
kubernetes | kubernetes | 1.16.0 | |
kubernetes | kubernetes | 1.16.0 | |
kubernetes | kubernetes | 1.16.0 | |
kubernetes | kubernetes | 1.16.0 | |
kubernetes | kubernetes | 1.16.0 | |
redhat | openshift_container_platform | 3.11 | |
redhat | openshift_container_platform | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "470C9C75-4582-4D15-8B34-07889BF9C24F", "versionEndExcluding": "1.15.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.15.3:-:*:*:*:*:*:*", "matchCriteriaId": "6281DC26-9400-481C-9C6E-8A28F63B0E3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.15.4:beta0:*:*:*:*:*:*", "matchCriteriaId": "E39F27C0-6ED8-4E02-A659-6BF62152614D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "07455E9D-4A96-461E-A570-F759E5962A32", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "F8A6A1E7-D383-46F6-BB5A-1EF060EF3528", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha3:*:*:*:*:*:*", "matchCriteriaId": "30E428E5-411E-4E97-99AB-AC2E92BF1800", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "C584B1E1-C5EE-4FBF-87A8-C8D57E899E49", "vulnerable": true }, { "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "853095C6-7832-4542-A6C5-8074AC5C217F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected." }, { "lang": "es", "value": "La biblioteca de servicio de cliente de Kubernetes registra los encabezados de solicitud en niveles de detalle de 7 o superior. Esto puede revelar las credenciales a los usuarios no autorizados a trav\u00e9s de los registros o la salida del comando. Los componentes de Kubernetes (como kube-apiserver) anteriores a v1.16.0, que utilizan la autenticaci\u00f3n de token b\u00e1sica o portadora y se ejecutan en niveles de detalle elevados, se ven afectados." } ], "id": "CVE-2019-11250", "lastModified": "2024-11-21T04:20:48.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "jordan@liggitt.net", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-29T01:15:11.523", "references": [ { "source": "jordan@liggitt.net", "url": "http://www.openwall.com/lists/oss-security/2020/10/16/2" }, { "source": "jordan@liggitt.net", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "source": "jordan@liggitt.net", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "source": "jordan@liggitt.net", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/81114" }, { "source": "jordan@liggitt.net", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190919-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2020/10/16/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/81114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190919-0003/" } ], "sourceIdentifier": "jordan@liggitt.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "jordan@liggitt.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.