-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: OpenShift Container Platform 3.7 security and bug fix update
Advisory ID:       RHSA-2018:1231-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1231
Issue date:        2018-04-29
CVE Names:         CVE-2018-1102 
====================================================================
1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.7 - noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1230

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

This update also fixes the following bugs:

* Fluentd inserts documents (logs) into Elasticsearch using the bulk insert
API, but relies upon Elasticsearch to generate UUIDs for each document. It
does not remove successfully indexed documents from the bulk payload when
the bulk operation fails. This caused the initial payload to be resubmitted
and documents that were successfully indexed to be submitted again, which
results in duplicate documents with different UUIDs. This bug fix ensures
that document IDs are generated before submitting bulk insert requests. As
a result, Elasticsearch will disregard the insertion of documents that
already exist in the data store and insert documents that do not.
(BZ#1556896)

* A user can set a host name to `localhost`, which confuses the router
check to see if the reload completed. This caused the reload to never
return success, causing the router to fail. This bug fix changes the health
check so that it does not pass the host name `localhost`. As a result,
routers can now reload successfully. (BZ#1548102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1505684 - The kibana should use  cluster_public_hostname when openshift_logging_master_public_url is not set
1548102 - [3.7]  A route with host 'localhost' can freeze router reloads under some circumstances
1553707 - run.sh is missing in curator image
1554865 - [3.7] subpath volume mounts do not work with secret, configmap, projected, or downwardAPI volumes
1556782 - [3.7] Mounting file in  a subpath fails if file was created in initContainer
1556896 - Duplicate elasticsearch entries increase as namespaces increase (constant message rate)
1557492 - Task "Wait for master to restart" will break upgrade/install if working through bastion
1559225 - OpenShift installer upgrade playbook doesn't apply latest rpm packages when a git version change
1559671 - [3.7] Fail to update EFK: 'namespace'
1560430 - [CNS][3.7] Installation failed with glusterfs_heketi_route undefined error when enable openshift_storage_glusterfs_registry_block_storageclass with glusterfs_registry group
1562246 - CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
1562966 - Fresh OCP 3.7 on AWS install fails with "msg": "file not found: /etc/origin/logging/ca.crl.srl"

6. Package List:

Red Hat OpenShift Container Platform 3.7:

Source:
apb-1.0.6-1.el7.src.rpm
atomic-openshift-3.7.44-1.git.0.6b061d4.el7.src.rpm
rubygem-fluent-plugin-elasticsearch-1.14.0-1.el7.src.rpm

noarch:
apb-1.0.6-1.el7.noarch.rpm
apb-container-scripts-1.0.6-1.el7.noarch.rpm
atomic-openshift-docker-excluder-3.7.44-1.git.0.6b061d4.el7.noarch.rpm
atomic-openshift-excluder-3.7.44-1.git.0.6b061d4.el7.noarch.rpm
rubygem-fluent-plugin-elasticsearch-1.14.0-1.el7.noarch.rpm
rubygem-fluent-plugin-elasticsearch-doc-1.14.0-1.el7.noarch.rpm

x86_64:
atomic-openshift-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-clients-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-federation-services-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-master-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-node-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-pod-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-service-catalog-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-tests-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa5diTXlSAg2UNWIIRAjRbAJ9VTctT4YfuUGY81a8rYpItYbyzEACfSwPJ
Xh7dyj6A9s0c1l2eCSkn1+0=wU1z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1231:01 Critical: OpenShift Container Platform 3.7

An update is now available for Red Hat OpenShift Container Platform 3.7

Summary

Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments.
This advisory contains RPM packages for this release. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2018:1230
Security Fix(es):
* source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)
This update also fixes the following bugs:
* Fluentd inserts documents (logs) into Elasticsearch using the bulk insert API, but relies upon Elasticsearch to generate UUIDs for each document. It does not remove successfully indexed documents from the bulk payload when the bulk operation fails. This caused the initial payload to be resubmitted and documents that were successfully indexed to be submitted again, which results in duplicate documents with different UUIDs. This bug fix ensures that document IDs are generated before submitting bulk insert requests. As a result, Elasticsearch will disregard the insertion of documents that already exist in the data store and insert documents that do not. (BZ#1556896)
* A user can set a host name to `localhost`, which confuses the router check to see if the reload completed. This caused the reload to never return success, causing the router to fail. This bug fix changes the health check so that it does not pass the host name `localhost`. As a result, routers can now reload successfully. (BZ#1548102)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-1102 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat OpenShift Container Platform 3.7:
Source: apb-1.0.6-1.el7.src.rpm atomic-openshift-3.7.44-1.git.0.6b061d4.el7.src.rpm rubygem-fluent-plugin-elasticsearch-1.14.0-1.el7.src.rpm
noarch: apb-1.0.6-1.el7.noarch.rpm apb-container-scripts-1.0.6-1.el7.noarch.rpm atomic-openshift-docker-excluder-3.7.44-1.git.0.6b061d4.el7.noarch.rpm atomic-openshift-excluder-3.7.44-1.git.0.6b061d4.el7.noarch.rpm rubygem-fluent-plugin-elasticsearch-1.14.0-1.el7.noarch.rpm rubygem-fluent-plugin-elasticsearch-doc-1.14.0-1.el7.noarch.rpm
x86_64: atomic-openshift-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-clients-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-clients-redistributable-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-cluster-capacity-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-dockerregistry-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-federation-services-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-master-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-node-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-pod-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-sdn-ovs-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-service-catalog-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-template-service-broker-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm atomic-openshift-tests-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm tuned-profiles-atomic-openshift-node-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1231-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1231
Issued Date: : 2018-04-29
CVE Names: CVE-2018-1102

Topic

An update is now available for Red Hat OpenShift Container Platform 3.7.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 3.7 - noarch, x86_64


Bugs Fixed

1505684 - The kibana should use cluster_public_hostname when openshift_logging_master_public_url is not set

1548102 - [3.7] A route with host 'localhost' can freeze router reloads under some circumstances

1553707 - run.sh is missing in curator image

1554865 - [3.7] subpath volume mounts do not work with secret, configmap, projected, or downwardAPI volumes

1556782 - [3.7] Mounting file in a subpath fails if file was created in initContainer

1556896 - Duplicate elasticsearch entries increase as namespaces increase (constant message rate)

1557492 - Task "Wait for master to restart" will break upgrade/install if working through bastion

1559225 - OpenShift installer upgrade playbook doesn't apply latest rpm packages when a git version change

1559671 - [3.7] Fail to update EFK: 'namespace'

1560430 - [CNS][3.7] Installation failed with glusterfs_heketi_route undefined error when enable openshift_storage_glusterfs_registry_block_storageclass with glusterfs_registry group

1562246 - CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go

1562966 - Fresh OCP 3.7 on AWS install fails with "msg": "file not found: /etc/origin/logging/ca.crl.srl"


Related News