Multiple vulnerabilities in Red Hat OpenShift Container Platform



Published: 2019-12-04 | Updated: 2019-12-04
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-16884
CVE-2019-14854
CVE-2019-10213
CWE-ID CWE-264
CWE-312
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.


1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU22482

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16884

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect checking of the mount targets in libcontainer/rootfs_linux.go in runc. A local user can bypass AppArmor restrictions and perform unauthorized actions on the system, as demonstrated by overwriting the /proc directory with a malicious Doker image.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.2.0 - 4.2.8

External links

http://access.redhat.com/errata/RHSA-2019:4074


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cleartext storage of sensitive information

EUVDB-ID: #VU23389

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14854

CWE-ID: CWE-312 - Cleartext Storage of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to library-go component did not sanitize secret data written to static Pod logs when an Operator's log level was set to Debug or higher. A local user can read Pod logs if the log level had already been modified in an Operator by a privileged user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.1.0 - 4.2.8

External links

http://access.redhat.com/errata/RHSA-2019:4075
http://bugzilla.redhat.com/show_bug.cgi?id=1758953
http://access.redhat.com/security/cve/CVE-2019-14854
http://access.redhat.com/errata/RHSA-2019:4081


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cleartext storage of sensitive information

EUVDB-ID: #VU23399

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10213

CWE-ID: CWE-312 - Cleartext Storage of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to OpenShift Container Platform writes secrets in clear text into pod logs when the log level in a given operator is set to Debug or higher. A local user can read the log files and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.1.0 - 4.2.8

External links

http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10213
http://access.redhat.com/errata/RHSA-2019:4082


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###