200 lines
8.8 KiB
JSON
200 lines
8.8 KiB
JSON
{
|
|
"Definition": [
|
|
{
|
|
"ID": "oval:org.altlinux.errata:def:20202338",
|
|
"Version": "oval:org.altlinux.errata:def:20202338",
|
|
"Class": "patch",
|
|
"Metadata": {
|
|
"Title": "ALT-PU-2020-2338: package `kubernetes` update to version 1.18.5-alt1",
|
|
"AffectedList": [
|
|
{
|
|
"Family": "unix",
|
|
"Platforms": [
|
|
"ALT Linux branch p9"
|
|
],
|
|
"Products": [
|
|
"ALT Server",
|
|
"ALT Virtualization Server",
|
|
"ALT Workstation",
|
|
"ALT Workstation K",
|
|
"ALT Education",
|
|
"Simply Linux",
|
|
"Starterkit"
|
|
]
|
|
}
|
|
],
|
|
"References": [
|
|
{
|
|
"RefID": "ALT-PU-2020-2338",
|
|
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-2338",
|
|
"Source": "ALTPU"
|
|
},
|
|
{
|
|
"RefID": "CVE-2019-11252",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11252",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2019-11254",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11254",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2020-8551",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8551",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2020-8552",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2020-8555",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8555",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2020-8558",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-8558",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2021-25743",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-25743",
|
|
"Source": "CVE"
|
|
}
|
|
],
|
|
"Description": "This update upgrades kubernetes to version 1.18.5-alt1. \nSecurity Fix(es):\n\n * CVE-2019-11252: The Kubernetes kube-controller-manager in versions v1.0-v1.17 is vulnerable to a credential leakage via error messages in mount failure logs and events for AzureFile and CephFS volumes.\n\n * CVE-2019-11254: The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing YAML.\n\n * CVE-2020-8551: The Kubelet component in versions 1.15.0-1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read-only API typically served on port 10255, and the authenticated HTTPS API typically served on port 10250.\n\n * CVE-2020-8552: The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.\n\n * CVE-2020-8555: The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master's host network (such as link-local or loopback services).\n\n * CVE-2020-8558: The Kubelet and kube-proxy components in versions 1.1.0-1.16.10, 1.17.0-1.17.6, and 1.18.0-1.18.3 were found to contain a security issue which allows adjacent hosts to reach TCP and UDP services bound to 127.0.0.1 running on the node or in the node's network namespace. Such a service is generally thought to be reachable only by other processes on the same host, but due to this defeect, could be reachable by other hosts on the same LAN as the node, or by containers running on the same node as the service.\n\n * CVE-2021-25743: kubectl does not neutralize escape, meta or control sequences contained in the raw data it outputs to a terminal. This includes but is not limited to the unstructured string fields in objects such as Events.",
|
|
"Advisory": {
|
|
"From": "errata.altlinux.org",
|
|
"Severity": "High",
|
|
"Rights": "Copyright 2024 BaseALT Ltd.",
|
|
"Issued": {
|
|
"Date": "2020-07-09"
|
|
},
|
|
"Updated": {
|
|
"Date": "2020-07-09"
|
|
},
|
|
"BDUs": null,
|
|
"CVEs": [
|
|
{
|
|
"ID": "CVE-2019-11252",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|
"CWE": "CWE-209",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11252",
|
|
"Impact": "Low",
|
|
"Public": "20200723"
|
|
},
|
|
{
|
|
"ID": "CVE-2019-11254",
|
|
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|
"CWE": "NVD-CWE-Other",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11254",
|
|
"Impact": "Low",
|
|
"Public": "20200401"
|
|
},
|
|
{
|
|
"ID": "CVE-2020-8551",
|
|
"CVSS": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
|
|
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"CWE": "CWE-770",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8551",
|
|
"Impact": "Low",
|
|
"Public": "20200327"
|
|
},
|
|
{
|
|
"ID": "CVE-2020-8552",
|
|
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
|
"CWE": "CWE-770",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552",
|
|
"Impact": "Low",
|
|
"Public": "20200327"
|
|
},
|
|
{
|
|
"ID": "CVE-2020-8555",
|
|
"CVSS": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
|
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
|
"CWE": "CWE-918",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8555",
|
|
"Impact": "Low",
|
|
"Public": "20200605"
|
|
},
|
|
{
|
|
"ID": "CVE-2020-8558",
|
|
"CVSS": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
|
|
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"CWE": "NVD-CWE-Other",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-8558",
|
|
"Impact": "High",
|
|
"Public": "20200727"
|
|
},
|
|
{
|
|
"ID": "CVE-2021-25743",
|
|
"CVSS": "AV:N/AC:H/Au:S/C:N/I:P/A:N",
|
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N",
|
|
"CWE": "NVD-CWE-Other",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-25743",
|
|
"Impact": "Low",
|
|
"Public": "20220107"
|
|
}
|
|
],
|
|
"AffectedCPEs": {
|
|
"CPEs": [
|
|
"cpe:/o:alt:kworkstation:9",
|
|
"cpe:/o:alt:workstation:9",
|
|
"cpe:/o:alt:server:9",
|
|
"cpe:/o:alt:server-v:9",
|
|
"cpe:/o:alt:education:9",
|
|
"cpe:/o:alt:slinux:9",
|
|
"cpe:/o:alt:starterkit:p9"
|
|
]
|
|
}
|
|
}
|
|
},
|
|
"Criteria": {
|
|
"Operator": "AND",
|
|
"Criterions": [
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:1001",
|
|
"Comment": "ALT Linux must be installed"
|
|
}
|
|
],
|
|
"Criterias": [
|
|
{
|
|
"Operator": "OR",
|
|
"Criterions": [
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20202338001",
|
|
"Comment": "kubernetes-client is earlier than 0:1.18.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20202338002",
|
|
"Comment": "kubernetes-common is earlier than 0:1.18.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20202338003",
|
|
"Comment": "kubernetes-kubeadm is earlier than 0:1.18.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20202338004",
|
|
"Comment": "kubernetes-kubelet is earlier than 0:1.18.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20202338005",
|
|
"Comment": "kubernetes-master is earlier than 0:1.18.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20202338006",
|
|
"Comment": "kubernetes-node is earlier than 0:1.18.5-alt1"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
} |