Lucene search

K
oraclelinuxOracleLinuxELSA-2021-9028
HistoryFeb 10, 2021 - 12:00 a.m.

olcne security update

2021-02-1000:00:00
linux.oracle.com
30

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

kubernetes
[1.18.10-3]

  • Kata CVE-2020-28914
    kata-proxy
    [1.11.5-1]
  • Added Oracle Specific Build Files for kata-proxy
    kata-shim
    [1.11.5-1]
  • Added Oracle Specific Build Files for kata-shim
    kata-ksm-throttler
    [1.11.5-1]
  • Added Oracle Specific Build Files for kata-ksm-throttler
    kata-runtime
    [1.11.5-1]
  • Added Oracle Specific Files For kata-runtime
    kata-agent
    [1.11.5-1]
  • Added Oracle Specific Build Files for kata-agent
    kata-image
    [1.11.5-1]
  • Added Oracle Specific Build Files for kata-image
    kata
    [1.11.5-2]
  • Update to kata 1.11.5
    olcne
    [1.2.2-1]
  • Address CVE-2020-28914: An improper file permissions vulnerability affects Kata Containers prior to 1.11.5
    [1.2.1-1]
  • Enhance the Kubernetes module to restrict the usage of external IPs
  • Address CVE-2020-8554: man-in-the-middle vulnerability using Kubernetes service External IPs
    [1.2.0-4]
  • Add support for deprecating module args

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P