what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2592-01

Red Hat Security Advisory 2020-2592-01
Posted Jul 2, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2592-01 - The Container Network Interface project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted. Issues addressed include a man-in-the-middle vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10749
SHA-256 | ecb22dc9704b8ee9c3afe94ec3aabe2bf4b529fec3f11c1b11710f0337d9d2c3

Red Hat Security Advisory 2020-2592-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.2.36 containernetworking-plugins security update
Advisory ID: RHSA-2020:2592-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2592
Issue date: 2020-07-01
CVE Names: CVE-2020-10749
====================================================================
1. Summary:

An update for containernetworking-plugins is now available for Red Hat
OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.2 - s390x, x86_64

3. Description:

The Container Network Interface (CNI) project consists of a specification
and libraries for writing plug-ins for configuring network interfaces in
Linux containers, along with a number of supported plug-ins. CNI concerns
itself only with network connectivity of containers and removing allocated
resources when the container is deleted.

Security Fix(es):

* containernetworking/plugins: IPv6 router advertisements allowed for MitM
attacks on IPv4 clusters (CVE-2020-10749)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.36, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.2/updating/updating-cluster
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters

6. Package List:

Red Hat OpenShift Container Platform 4.2:

Source:
containernetworking-plugins-0.8.6-1.rhaos4.2.el7.src.rpm

s390x:
containernetworking-plugins-0.8.6-1.rhaos4.2.el7.s390x.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.2.el7.s390x.rpm

x86_64:
containernetworking-plugins-0.8.6-1.rhaos4.2.el7.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.2.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.2:

Source:
containernetworking-plugins-0.8.6-1.rhaos4.2.el8.src.rpm

s390x:
containernetworking-plugins-0.8.6-1.rhaos4.2.el8.s390x.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.2.el8.s390x.rpm
containernetworking-plugins-debugsource-0.8.6-1.rhaos4.2.el8.s390x.rpm

x86_64:
containernetworking-plugins-0.8.6-1.rhaos4.2.el8.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.2.el8.x86_64.rpm
containernetworking-plugins-debugsource-0.8.6-1.rhaos4.2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10749
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xiOg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close