-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.2.5 machine-os-content-container security update Advisory ID: RHSA-2019:3916-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2019:3916 Issue date: 2019-11-19 CVE Names: CVE-2018-12207 CVE-2019-14287 ===================================================================== 1. Summary: An update for machine-os-content-container is now available for Red Hat OpenShift Container Platform 4.2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This is a text-only advisory for the machine-os-content container image, which includes RPM packages for Red Hat Enterprise Linux CoreOS. Security Fix(es): * A flaw was found in the way Intel CPUs handled inconsistency between virtual to physical memory address translations in the CPU's local cache and the system software's Paging structure entries. A privileged guest user can exploit this flaw to induce a hardware Machine Check Error (MCE) on the host processor, resulting in a severe DoS scenario by halting the processor. System software like the OS OR Virtual Machine Monitor (VMM) use the virtual memory system for storing program instructions and data in memory. The virtual memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor's Memory Management Unit (MMU) uses Paging structure entries to translate a program's virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer, called the Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and the other for data addresses. System software can modify its Paging structure entries to change address mappings or certain attributes like page size, etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor's TLB cache. Before this TLB invalidation takes place, however, a privileged guest user could trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). This would access an invalid physical memory address, resulting in halting the processor due to the MCE on Page Size Change. (CVE-2018-12207) * A flaw was found in the way sudo implemented running commands with an arbitrary user ID. If a sudoers entry is written to allow users to run a command as any user except root, this flaw can be used by an attacker to bypass that restriction. (CVE-2019-14287) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: See the following documentation, which will be updated shortly for release 4.2.5, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel ease-notes.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU) 1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword 5. References: https://access.redhat.com/security/cve/CVE-2018-12207 https://access.redhat.com/security/cve/CVE-2019-14287 https://access.redhat.com/security/vulnerabilities/ifu-page-mce https://access.redhat.com/security/updates/classification/#important 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXdQQ0dzjgjWX9erEAQiSVBAAgyjN3wQzGmJCCVUz0BVvDv4vmz9jAFF9 XEnsyd7r9n4pR0PTjHmfqYE/oAd2Eq3P75tpw7Mht3K7q2GfM57s02ESpDFCeUu5 RD6jybxjApl7e4d1aqO4T6otPCgx0UqiksCjg71r2v6mLQRd/BLgR7jCLuYCscM2 WVQCZcpRvkosCauevd/BPysFPGwTa/Q3XpweDIZQ0o0ndpazO/8t5VfJ+1OqtbdG Zfda1n/TEjtTK93FO5AfjWbpWQCtTOzFrpwQoFTh1bLxbyCSZUw+z7w5DGRiEb71 eIZkgO+65YRwCswrqmHtiTsHUuskNg9+0dc7ot+XdJniU6TOGSPKGxdLimN3KscP HWKOhDqcrHAjY1hj1MN5JMQc7CZQtB5P+Xo35Of7onqK7ZJWPZW1YpNZZmVUxxSr /paAbSP0gH7VLyd8sM+VL5ZbTtA1UtH8PjZPuiRkH+ozzgLMQIA1hCSESgE0LWCV rwZdx9SQuAQSCVSJxiDYe8kfdTTZRk5bCr3AKihR06hgGk1bnLvsF3L4Qu06QgF1 eDfhcQCDLjweyXTww62vMqXlJG/xwX9VLe5e4Q9V6iEI1oy1bGTe8q1/AtiwizLI x9pORf4Q2I2k6q3OuMC3TJHo7m1IYVpxIpEpck857KQJJwO4jOGmvhRQQetNU14J U/4/cD7341k= =a3Pa -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce