Lucene search

K
veracodeVeracode Vulnerability DatabaseVERACODE:18935
HistoryMay 16, 2019 - 2:17 a.m.

Denial Of Service (DoS)

2019-05-1602:17:04
Veracode Vulnerability Database
sca.analysiscenter.veracode.com
3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.51. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2018:3745 This update fixes the following bugs: * The SDN daemonset did not run on all nodes. The upgrade process failed, as some nodes did not have an internal network set up. With this bug fix, the SDN daemonset tolerates all taints and runs on all nodes, and the upgrade succeeds. (BZ#1635804) * OpenShift Ansible’s version check was using alphanumeric order instead of semantic versioning order. Therefore, version 2.5.10 was considered to not meet a requirement for a version newer than 2.5.6. With this bug fix, a semantic versioning check is completed and version 2.5.10 is recognized as newer than version 2.5.6. (BZ#1642361) * Node ConfigMaps are all created by running create tasks on the first master. If the first master has openshift_use_crio=True, all ConfigMaps are created with CRI-O settings because the node-config template has CRI-O settings as part of the template based on that host variable. The CRI-O settings are now removed from the node-config template so that CRI-O settings will only be added if they are part of the openshift_node_group edits. Additionally, the bootstrap-node-config is updated directly if the host openshift_use_crio=True. Node ConfigMaps are now generated correctly based on openshift_node_group edits, allowing nodes to be properly configured with CRI-O settings. (BZ#1647516) * Running oc logs $fluentd_pod suggests you run oc exec /opt/app-root/src/utils/logs, which includes the non-existing utility logs path. Therefore oc exec /opt/app-root/src/utils/logs fails with “no such file or directory”. The suggested command line is fixed to be oc exec \-- logs since the utility “logs” is now in the PATH and there is no need to specify the full path. Now, oc logs $fluentd_pod suggests the correct command line to show the fluentd logs. (BZ#1649997) This update includes the following enhancements: * Liveness and readiness probes are added for the Service Catalog API Server and Controller Manager. If these pods stop responding, OpenShift will restart the pods. Previously, there were no probes to monitor the health of Service Catalog. (BZ#1630324) * Builds that do not explicitly indicate the docker image they consume (by providing an inline dockerfile or defining the docker strategy’s From field) and do not explicitly indicate a pull secret to use, will now use the build’s service account’s docker secret by default. Examples of such builds would be a build that includes a dockerfile in a Git repository. Previously, these builds would use no secret and potentially fail if the base image was not public. Those builds will now succeed without the need to either explicitly specify a pull secret, or explicitly specify the base image in the buildconfig. (BZ#1649062) All OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages.

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P