====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openshift security update
Advisory ID:       RHSA-2015:1736-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1736
Issue date:        2015-09-03
CVE Names:         CVE-2015-5250 
====================================================================
1. Summary:

Updated openshift packages that fix one security issue are now 
available for Red Hat OpenShift Enterprise 3.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHOSE 3.0 - x86_64

3. Description:

Red Hat OpenShift Enterprise is a cloud computing Platform-as-a-
Service (PaaS) solution designed for on-premise or private cloud 
deployments.

Improper error handling in the API server can cause the master process 
to crash. A user with network access to the master could cause this to 
happen. (CVE-2015-5250)

This issue was discovered by Jordan Liggitt of the Red Hat OpenShift 
Enterprise Team.

All OpenShift Enterprise 3.0 users are advised to upgrade to these 
updated packages, which correct this issue.

4. Solution:

Before applying this update, make sure all previously released 
errata relevant to your system have been applied. 

This update is available via the Red Hat Network. Details on how to 
use the Red Hat Network to apply this update are available at 
https://access.redhat.com/articles/11258.

After running the "yum update" command on each host and ensuring all 
packages have been updated, restart the openshift-master service on 
the master host:

# systemctl restart openshift-master

5. Bugs fixed (https://bugzilla.redhat.com/):

1258641 - Malformed JSON can cause API process crash
1259867 - CVE-2015-5250 OpenShift: Malformed JSON can cause API process crash

6. Package List:

RHOSE 3.0:

Source:
openshift-3.0.1.0-1.git.529.dcab62c.el7ose.src.rpm

x86_64:
openshift-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm
openshift-clients-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm
openshift-master-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm
openshift-node-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm
openshift-sdn-ovs-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm
tuned-profiles-openshift-node-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5250
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1736-01: openshift: Moderate Advisory

Updated openshift packages that fix one security issue are now available for Red Hat OpenShift Enterprise 3.0

Summary

Red Hat OpenShift Enterprise is a cloud computing Platform-as-a- Service (PaaS) solution designed for on-premise or private cloud deployments.
Improper error handling in the API server can cause the master process to crash. A user with network access to the master could cause this to happen. (CVE-2015-5250)
This issue was discovered by Jordan Liggitt of the Red Hat OpenShift Enterprise Team.
All OpenShift Enterprise 3.0 users are advised to upgrade to these updated packages, which correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258.
After running the "yum update" command on each host and ensuring all packages have been updated, restart the openshift-master service on the master host:
# systemctl restart openshift-master

References

https://access.redhat.com/security/cve/CVE-2015-5250 https://access.redhat.com/security/updates/classification/#moderate

Package List

RHOSE 3.0:
Source: openshift-3.0.1.0-1.git.529.dcab62c.el7ose.src.rpm
x86_64: openshift-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm openshift-clients-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm openshift-master-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm openshift-node-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm openshift-sdn-ovs-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm tuned-profiles-openshift-node-3.0.1.0-1.git.529.dcab62c.el7ose.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1736-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1736
Issued Date: : 2015-09-03
CVE Names: CVE-2015-5250

Topic

Updated openshift packages that fix one security issue are now available for Red Hat OpenShift Enterprise 3.0.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

RHOSE 3.0 - x86_64


Bugs Fixed

1258641 - Malformed JSON can cause API process crash

1259867 - CVE-2015-5250 OpenShift: Malformed JSON can cause API process crash


Related News