what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3238-01

Red Hat Security Advisory 2019-3238-01
Posted Oct 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3238-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-0503, CVE-2018-0504, CVE-2018-0505
SHA-256 | 33861b64c541b1dcaea4a8cd365910f372ddebcb9b10e3707a44ab96149e0bd5

Red Hat Security Advisory 2019-3238-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: OpenShift Container Platform 3.10 mediawiki security update
Advisory ID: RHSA-2019:3238-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3238
Issue date: 2019-10-29
CVE Names: CVE-2018-0503 CVE-2018-0504 CVE-2018-0505
=====================================================================

1. Summary:

An update for mediawiki is now available for Red Hat OpenShift
Container Platform 3.10.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.10 - noarch

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* mediawiki: $wgRateLimits (rate limit / ping limiter) entry for 'user'
overrides that for 'newbie' (CVE-2018-0503)

* mediawiki: Information exposure when a log event is (partially) hidden
(CVE-2018-0504)

* mediawiki: BotPassword can bypass CentralAuth's account lock
(CVE-2018-0505)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.10 see the following documentation,
which will be updated shortly for release 3.10.181, for important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_r
elease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1634161 - CVE-2018-0503 mediawiki: $wgRateLimits (rate limit / ping limiter) entry for 'user' overrides that for 'newbie'
1634166 - CVE-2018-0505 mediawiki: BotPassword can bypass CentralAuth's account lock
1634168 - CVE-2018-0504 mediawiki: Information exposure when a log event is (partially) hidden

6. Package List:

Red Hat OpenShift Container Platform 3.10:

Source:
mediawiki-1.27.7-1.el7.src.rpm

noarch:
mediawiki-1.27.7-1.el7.noarch.rpm
mediawiki-doc-1.27.7-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0503
https://access.redhat.com/security/cve/CVE-2018-0504
https://access.redhat.com/security/cve/CVE-2018-0505
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CmWB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close