RHEL 7 : OpenShift Container Platform 3.9 (RHSA-2019:2769)

high Nessus Plugin ID 130185

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Container Platform 3.9.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2769 advisory.

- HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

- HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

- kubernetes: API server allows access to cluster-scoped custom resources as if resources were namespaced (CVE-2019-11247)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 3.9 package based on the guidance in RHSA-2019:2769.

See Also

https://access.redhat.com/errata/RHSA-2019:2769

https://bugzilla.redhat.com/show_bug.cgi?id=1735645

https://bugzilla.redhat.com/show_bug.cgi?id=1735744

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1732192

http://www.nessus.org/u?938cb68c

Plugin Details

Severity: High

ID: 130185

File Name: redhat-RHSA-2019-2769.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/24/2019

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11247

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ansible-service-broker, p-cpe:/a:redhat:enterprise_linux:ansible-service-broker-container-scripts, p-cpe:/a:redhat:enterprise_linux:ansible-service-broker-selinux, p-cpe:/a:redhat:enterprise_linux:atomic-openshift, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-cluster-capacity, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-descheduler, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-docker-excluder, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-dockerregistry, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-excluder, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-federation-services, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node-problem-detector, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-service-catalog, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-template-service-broker, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-tests, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-web-console, p-cpe:/a:redhat:enterprise_linux:cockpit, p-cpe:/a:redhat:enterprise_linux:cockpit-kubernetes, p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins, p-cpe:/a:redhat:enterprise_linux:cri-o, p-cpe:/a:redhat:enterprise_linux:cri-tools, p-cpe:/a:redhat:enterprise_linux:golang-github-openshift-oauth-proxy, p-cpe:/a:redhat:enterprise_linux:golang-github-openshift-prometheus-alert-buffer, p-cpe:/a:redhat:enterprise_linux:golang-github-prometheus-alertmanager, p-cpe:/a:redhat:enterprise_linux:golang-github-prometheus-node_exporter, p-cpe:/a:redhat:enterprise_linux:golang-github-prometheus-prometheus, p-cpe:/a:redhat:enterprise_linux:golang-github-prometheus-promu, p-cpe:/a:redhat:enterprise_linux:hawkular-openshift-agent, p-cpe:/a:redhat:enterprise_linux:heapster, p-cpe:/a:redhat:enterprise_linux:image-inspector, p-cpe:/a:redhat:enterprise_linux:openshift-enterprise-image-registry, p-cpe:/a:redhat:enterprise_linux:openshift-eventrouter, p-cpe:/a:redhat:enterprise_linux:openshift-external-storage, p-cpe:/a:redhat:enterprise_linux:openshift-external-storage-efs-provisioner, p-cpe:/a:redhat:enterprise_linux:openshift-external-storage-local-provisioner, p-cpe:/a:redhat:enterprise_linux:openshift-external-storage-snapshot-controller, p-cpe:/a:redhat:enterprise_linux:openshift-external-storage-snapshot-provisioner, p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-kubernetes, p-cpe:/a:redhat:enterprise_linux:prometheus, p-cpe:/a:redhat:enterprise_linux:prometheus-alertmanager, p-cpe:/a:redhat:enterprise_linux:prometheus-node-exporter, p-cpe:/a:redhat:enterprise_linux:prometheus-promu, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/24/2019

Vulnerability Publication Date: 8/13/2019

Reference Information

CVE: CVE-2019-11247, CVE-2019-9512, CVE-2019-9514

CWE: 284, 400

RHSA: 2019:2769