Lucene search

K
oraclelinuxOracleLinuxELSA-2020-5726
HistoryJun 12, 2020 - 12:00 a.m.

grafana kubernetes-cni kubernetes-cni-plugins kubernetes kubernetes olcne security update

2020-06-1200:00:00
linux.oracle.com
91

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

grafana
[%{}-1.0.1]

  • Added Oracle Specific Build Files for grafana
    kubernetes-cni
    [0.7.1-1.0.1]
  • Added Oracle specific build files for Kubernetes CNI
    kubernetes-cni-plugins
    [0.8.6-1.0.1]
  • Added Oracle specific build files for Kubernetes CNI Plugins
    kubernetes
    [1.14.9-1.0.4]
  • CVE-2020-10749: IPv4 only clusters susceptible to MitM attacks via IPv6 rogue router advertisements
  • CVE-2020-8555: Half-Blind SSRF in kube-controller-manager
    [1.14.9-1.0.3]
  • [CVE-2019-11254] kube-apiserver Denial of Service vulnerability from malicious YAML payloads
    [1.14.9-1.0.2]
  • Use bounded crio version
    [1.14.9-1.0.1]
  • Added Oracle specific build files for Kubernetes
    kubernetes
    [1.17.6-1.0.2.el7]
  • Update to kubernetes-cni for CVE-2020-10749
    [1.17.6-1.0.2.el7]
  • Added Oracle specific build files for Kubernetes
    olcne
    [1.1.1-1]
  • Update Istio to use Grafana 6.7.4 to address CVE-2020-13379
  • Kubernetes update due to CVE-2020-10749 and CVE-2020-8555

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P