-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: OpenShift Container Platform 3.8 security update
Advisory ID:       RHSA-2018:3551-02
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3551
Issue date:        2018-11-19
CVE Names:         CVE-2018-1002105 
====================================================================
1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.8 - noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* A privilege escalation vulnerability exists in OpenShift Container
Platform 3.x which allows for compromise of pods running on a compute node
to which a pod is scheduled with normal user privilege. This access could
include access to all secrets, pods, environment variables, running
pod/container processes, and persistent volumes, including in privileged
containers. Additionally, on versions 3.6 and higher of OpenShift Container
Platform, this vulnerability allows cluster-admin level access to any API
hosted by an aggregated API server. This includes the ‘servicecatalog’ API
which is installed by default in 3.7 and later. Cluster-admin level access
to the service catalog allows creation of brokered services by an
unauthenticated user with escalated privileges in any namespace and on any
node. This could lead to an attacker being allowed to deploy malicious
code, or alter existing services. (CVE-2018-1002105)

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.8.44. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2018:3550

All OpenShift Container Platform 3.8 users are advised to upgrade to these
updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1648138 - CVE-2018-1002105 kubernetes: authentication/authorization bypass in the handling of non-101 responses

6. Package List:

Red Hat OpenShift Container Platform 3.8:

Source:
atomic-openshift-3.8.44-1.git.0.9be0abd.el7.src.rpm
atomic-openshift-descheduler-0.3.0-1.el7.src.rpm
atomic-openshift-dockerregistry-3.8.44-1.git.224.90f9341.el7.src.rpm
atomic-openshift-node-problem-detector-3.7.0-0.el7.src.rpm
openshift-ansible-3.8.44-1.git.0.2bfde74.el7.src.rpm
python-paramiko-2.1.1-4.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.8.44-1.git.0.9be0abd.el7.noarch.rpm
atomic-openshift-excluder-3.8.44-1.git.0.9be0abd.el7.noarch.rpm
atomic-openshift-utils-3.8.44-1.git.0.2bfde74.el7.noarch.rpm
openshift-ansible-3.8.44-1.git.0.2bfde74.el7.noarch.rpm
openshift-ansible-docs-3.8.44-1.git.0.2bfde74.el7.noarch.rpm
openshift-ansible-playbooks-3.8.44-1.git.0.2bfde74.el7.noarch.rpm
openshift-ansible-roles-3.8.44-1.git.0.2bfde74.el7.noarch.rpm
python-paramiko-2.1.1-4.el7.noarch.rpm
python-paramiko-doc-2.1.1-4.el7.noarch.rpm

x86_64:
atomic-openshift-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-clients-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-descheduler-0.3.0-1.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.8.44-1.git.224.90f9341.el7.x86_64.rpm
atomic-openshift-federation-services-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-master-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-node-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.7.0-0.el7.x86_64.rpm
atomic-openshift-pod-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-service-catalog-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
atomic-openshift-tests-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1002105
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3716411
https://access.redhat.com/errata/RHBA-2018:3550

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YgzG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3551:02 Critical: OpenShift Container Platform 3.8

An update is now available for Red Hat OpenShift Container Platform 3.8

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* A privilege escalation vulnerability exists in OpenShift Container Platform 3.x which allows for compromise of pods running on a compute node to which a pod is scheduled with normal user privilege. This access could include access to all secrets, pods, environment variables, running pod/container processes, and persistent volumes, including in privileged containers. Additionally, on versions 3.6 and higher of OpenShift Container Platform, this vulnerability allows cluster-admin level access to any API hosted by an aggregated API server. This includes the ‘servicecatalog’ API which is installed by default in 3.7 and later. Cluster-admin level access to the service catalog allows creation of brokered services by an unauthenticated user with escalated privileges in any namespace and on any node. This could lead to an attacker being allowed to deploy malicious code, or alter existing services. (CVE-2018-1002105)
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.8.44. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2018:3550
All OpenShift Container Platform 3.8 users are advised to upgrade to these updated packages.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-1002105 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/security/vulnerabilities/3716411 https://access.redhat.com/errata/RHBA-2018:3550

Package List

Red Hat OpenShift Container Platform 3.8:
Source: atomic-openshift-3.8.44-1.git.0.9be0abd.el7.src.rpm atomic-openshift-descheduler-0.3.0-1.el7.src.rpm atomic-openshift-dockerregistry-3.8.44-1.git.224.90f9341.el7.src.rpm atomic-openshift-node-problem-detector-3.7.0-0.el7.src.rpm openshift-ansible-3.8.44-1.git.0.2bfde74.el7.src.rpm python-paramiko-2.1.1-4.el7.src.rpm
noarch: atomic-openshift-docker-excluder-3.8.44-1.git.0.9be0abd.el7.noarch.rpm atomic-openshift-excluder-3.8.44-1.git.0.9be0abd.el7.noarch.rpm atomic-openshift-utils-3.8.44-1.git.0.2bfde74.el7.noarch.rpm openshift-ansible-3.8.44-1.git.0.2bfde74.el7.noarch.rpm openshift-ansible-docs-3.8.44-1.git.0.2bfde74.el7.noarch.rpm openshift-ansible-playbooks-3.8.44-1.git.0.2bfde74.el7.noarch.rpm openshift-ansible-roles-3.8.44-1.git.0.2bfde74.el7.noarch.rpm python-paramiko-2.1.1-4.el7.noarch.rpm python-paramiko-doc-2.1.1-4.el7.noarch.rpm
x86_64: atomic-openshift-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-clients-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-clients-redistributable-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-cluster-capacity-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-descheduler-0.3.0-1.el7.x86_64.rpm atomic-openshift-dockerregistry-3.8.44-1.git.224.90f9341.el7.x86_64.rpm atomic-openshift-federation-services-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-master-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-node-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-node-problem-detector-3.7.0-0.el7.x86_64.rpm atomic-openshift-pod-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-sdn-ovs-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-service-catalog-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-template-service-broker-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm atomic-openshift-tests-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm tuned-profiles-atomic-openshift-node-3.8.44-1.git.0.9be0abd.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3551-02
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3551
Issued Date: : 2018-11-19
CVE Names: CVE-2018-1002105

Topic

An update is now available for Red Hat OpenShift Container Platform 3.8.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 3.8 - noarch, x86_64


Bugs Fixed

1648138 - CVE-2018-1002105 kubernetes: authentication/authorization bypass in the handling of non-101 responses


Related News