Multiple vulnerabilities in OpenShift Container Platform



Published: 2020-12-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8563
CWE-ID CWE-532
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

python-pyroute2 (Red Hat package)
Operating systems & Components / Operating system package or component

python-eventlet (Red Hat package)
Operating systems & Components / Operating system package or component

ironic-images (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU48976

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8563

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. In Kubernetes clusters using VSphere as a cloud provider, with a logging level set to 4 or above, VSphere cloud credentials will be leaked in the cloud controller manager's log. A local user can read the log files and gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.7

openshift-clients (Red Hat package): 4.2.32-202005020632.git.1.1b0fab9.el8 - 4.5.0-202011121956.p0.git.3609.b4952c1.el8

openshift (Red Hat package): 4.1.10-201908060758.git.0.d81afa6.el7 - 4.5.0-202011131403.p0.git.0.d153f8f.el8

cri-o (Red Hat package): 1.13.11-0.7.dev.rhaos4.1.git9cb8f2f.el8 - 1.18.4-4.rhaos4.5.git6dee389.el8

openshift-kuryr (Red Hat package): 4.3.1-202002031701.git.1.cfa4a05.el8 - 4.5.0-202010091010.p0.git.1998.b73d461.el8

openshift-ansible (Red Hat package): 3.4.67-1.git.0.14a0b4d.el7

python-pyroute2 (Red Hat package): before 0.5.13-1.el8ost

python-eventlet (Red Hat package): before 0.25.2-3.el8ost

ironic-images (Red Hat package): before 15.1-20201201.1.el8

External links

http://access.redhat.com/errata/RHSA-2020:5260


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###