rhsa-2019_3266
Vulnerability from csaf_redhat
Published
2019-10-30 18:30
Modified
2024-09-16 03:01
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update

Notes

Topic
An update for openshift is now available for Red Hat OpenShift Container Platform 4.1. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the openshift RPM packages for Red Hat OpenShift Container Platform 4.1.21. Security Fix(es): * kubernetes: `kubectl cp` allows for arbitrary file write via double symlinks (CVE-2019-11251) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openshift is now available for Red Hat OpenShift Container Platform 4.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the openshift RPM packages for Red Hat\nOpenShift Container Platform 4.1.21.\n\nSecurity Fix(es):\n\n* kubernetes: `kubectl cp` allows for arbitrary file write via double symlinks (CVE-2019-11251)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:3266",
        "url": "https://access.redhat.com/errata/RHSA-2019:3266"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1753495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753495"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_3266.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update",
    "tracking": {
      "current_release_date": "2024-09-16T03:01:01+00:00",
      "generator": {
        "date": "2024-09-16T03:01:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:3266",
      "initial_release_date": "2019-10-30T18:30:58+00:00",
      "revision_history": [
        {
          "date": "2019-10-30T18:30:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-10-30T18:30:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T03:01:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.1",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.1",
                  "product_id": "8Base-RHOSE-4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.1::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.1",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.1",
                  "product_id": "7Server-RH7-RHOSE-4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.1::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el8.src",
                "product": {
                  "name": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el8.src",
                  "product_id": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.1.21-201910220952.git.0.493dbf6.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el7.src",
                "product": {
                  "name": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el7.src",
                  "product_id": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.1.21-201910220952.git.0.493dbf6.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
                  "product_id": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.1.21-201910220952.git.0.493dbf6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.1.21-201910220952.git.0.493dbf6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.1.21-201910220952.git.0.493dbf6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
                  "product_id": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.1.21-201910220952.git.0.493dbf6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.1.21-201910220952.git.0.493dbf6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
                  "product_id": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.1.21-201910220952.git.0.493dbf6.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el7.src as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "7Server-RH7-RHOSE-4.1:openshift-0:4.1.21-201910220952.git.0.493dbf6.el7.src"
        },
        "product_reference": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64"
        },
        "product_reference": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el8.src as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "8Base-RHOSE-4.1:openshift-0:4.1.21-201910220952.git.0.493dbf6.el8.src"
        },
        "product_reference": "openshift-0:4.1.21-201910220952.git.0.493dbf6.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "8Base-RHOSE-4.1:openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-11251",
      "cwe": {
        "id": "CWE-59",
        "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
      },
      "discovery_date": "2019-09-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1753495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Kubernetes kubectl cp command in versions 1.1-1.12, and versions prior to 1.13.11, 1.14.7, and 1.15.4 allows a combination of two symlinks provided by tar output of a malicious container to place a file outside of the destination directory specified in the kubectl cp invocation. This could be used to allow an attacker to place a nefarious file using a symlink, outside of the destination tree.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: `kubectl cp` allows for arbitrary file write via double symlinks",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Kubernetes(embedded in heketi) shipped with Red Hat Gluster Storage 3 as it does not include the symlink support for kubectl cp.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.1:openshift-0:4.1.21-201910220952.git.0.493dbf6.el7.src",
          "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
          "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
          "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
          "8Base-RHOSE-4.1:openshift-0:4.1.21-201910220952.git.0.493dbf6.el8.src",
          "8Base-RHOSE-4.1:openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
          "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
          "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11251"
        },
        {
          "category": "external",
          "summary": "RHBZ#1753495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11251",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11251"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11251",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11251"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!msg/kubernetes-announce/YYtEFdFimZ4/nZnOezZuBgAJ",
          "url": "https://groups.google.com/forum/#!msg/kubernetes-announce/YYtEFdFimZ4/nZnOezZuBgAJ"
        }
      ],
      "release_date": "2019-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.21, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.1:openshift-0:4.1.21-201910220952.git.0.493dbf6.el7.src",
            "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
            "8Base-RHOSE-4.1:openshift-0:4.1.21-201910220952.git.0.493dbf6.el8.src",
            "8Base-RHOSE-4.1:openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
            "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
            "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3266"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-4.1:openshift-0:4.1.21-201910220952.git.0.493dbf6.el7.src",
            "7Server-RH7-RHOSE-4.1:openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el7.x86_64",
            "8Base-RHOSE-4.1:openshift-0:4.1.21-201910220952.git.0.493dbf6.el8.src",
            "8Base-RHOSE-4.1:openshift-clients-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
            "8Base-RHOSE-4.1:openshift-clients-redistributable-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64",
            "8Base-RHOSE-4.1:openshift-hyperkube-0:4.1.21-201910220952.git.0.493dbf6.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubernetes: `kubectl cp` allows for arbitrary file write via double symlinks"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...