exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1094-01

Red Hat Security Advisory 2016-1094-01
Posted May 20, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1094-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. Security Fix: A vulnerability was found in the STI build process in OpenShift Enterprise. Access to STI builds was not properly restricted, allowing an attacker to use STI builds to access the Docker socket and escalate their privileges.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-3703, CVE-2016-3708, CVE-2016-3738
SHA-256 | 9e7713afc2bf16c384a8dc63fbb0d707a04f446cb1f6dae65f1062ccd48021c2

Red Hat Security Advisory 2016-1094-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Enterprise 3.2 security update
Advisory ID: RHSA-2016:1094-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1094
Issue date: 2016-05-19
CVE Names: CVE-2016-3703 CVE-2016-3708 CVE-2016-3738
=====================================================================

1. Summary:

An update for atomic-openshift and nodejs-node-uuid is now available for
Red Hat OpenShift Enterprise 3.2. In addition, all images have been rebuilt
on the new RHEL 7.2.4 base image.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.2 - noarch, x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* A vulnerability was found in the STI build process in OpenShift
Enterprise. Access to STI builds was not properly restricted, allowing an
attacker to use STI builds to access the Docker socket and escalate their
privileges. (CVE-2016-3738)

* An origin validation vulnerability was found in OpenShift Enterprise. An
attacker could potentially access API credentials stored in a web browser's
localStorage if anonymous access was granted to a service/proxy or
pod/proxy API for a specific pod, and an authorized access_token was
provided in the query parameter. (CVE-2016-3703)

* A flaw was found in OpenShift Enterprise when multi-tenant SDN is enabled
and a build is run within a namespace that would normally be isolated from
pods in other namespaces. If an s2i build is run in such an environment the
container being built can access network resources on pods that should not
be available to it. (CVE-2016-3708)

The CVE-2016-3738 issue was discovered by David Eads (Red Hat); the
CVE-2016-3703 issue was discovered by Jordan Liggitt (Red Hat); and the
CVE-2016-3708 issue was discovered by Ben Parees (Red Hat).

This update includes the following images:

openshift3/ose:v3.2.0.44-2
openshift3/ose-deployer:v3.2.0.44-2
openshift3/ose-docker-builder:v3.2.0.44-2
openshift3/ose-docker-registry:v3.2.0.44-2
openshift3/ose-f5-router:v3.2.0.44-2
openshift3/ose-haproxy-router:v3.2.0.44-2
openshift3/ose-keepalived-ipfailover:v3.2.0.44-2
openshift3/ose-pod:v3.2.0.44-2
openshift3/ose-recycler:v3.2.0.44-2
openshift3/ose-sti-builder:v3.2.0.44-2
openshift3/jenkins-1-rhel7:1.642-32
openshift3/logging-auth-proxy:3.2.0-4
openshift3/logging-deployment:3.2.0-9
openshift3/logging-elasticsearch:3.2.0-8
openshift3/logging-fluentd:3.2.0-8
openshift3/logging-kibana:3.2.0-4
openshift3/metrics-deployer:3.2.0-6
openshift3/metrics-heapster:3.2.0-6
openshift3/mongodb-24-rhel7:2.4-28
openshift3/mysql-55-rhel7:5.5-26
openshift3/nodejs-010-rhel7:0.10-35
openshift3/node:v3.2.0.44-2
openshift3/openvswitch:v3.2.0.44-2
openshift3/perl-516-rhel7:5.16-38
openshift3/php-55-rhel7:5.5-35
openshift3/postgresql-92-rhel7:9.2-25
openshift3/python-33-rhel7:3.3-35
openshift3/ruby-20-rhel7:2.0-35

aep3_beta/aep:v3.2.0.44-2
aep3_beta/aep-deployer:v3.2.0.44-2
aep3_beta/aep-docker-registry:v3.2.0.44-2
aep3_beta/aep-f5-router:v3.2.0.44-2
aep3_beta/aep-haproxy-router:v3.2.0.44-2
aep3_beta/aep-keepalived-ipfailover:v3.2.0.44-2
aep3_beta/aep-pod:v3.2.0.44-2
aep3_beta/aep-recycler:v3.2.0.44-2
aep3_beta/logging-auth-proxy:3.2.0-4
aep3_beta/logging-deployment:3.2.0-9
aep3_beta/logging-elasticsearch:3.2.0-8
aep3_beta/logging-fluentd:3.2.0-8
aep3_beta/logging-kibana:3.2.0-4
aep3_beta/metrics-deployer:3.2.0-6
aep3_beta/metrics-heapster:3.2.0-6
aep3_beta/node:v3.2.0.44-2
aep3_beta/openvswitch:v3.2.0.44-2

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1306011 - Deployer pods incorrectly using the host entry from openshiftLoopbackKubeconfig
1318974 - Creating pods on OSE with awsElasticBlockStore only assigns devices /dev/xvdb - /dev/xvdp to openshift node
1324996 - JSON message fields are getting overwritten
1329044 - console.dev-preview-int.openshift.com setting of memory limit confusing
1330233 - CVE-2016-3703 OpenShift Enterprise 3: Untrusted content loaded via the API proxy can access web console credentials on the same domain
1330364 - Should update the role name in the prompt on the web console
1331229 - CVE-2016-3708 OpenShiftEnterprise 3: s2i builds implicitly perform docker builds
1333168 - Node.js images crash with DEV_MODE=true
1333461 - CVE-2016-3738 origin: pod update allows docker socket access via build-pod

6. Package List:

Red Hat OpenShift Enterprise 3.2:

Source:
atomic-openshift-3.2.0.44-1.git.0.a4463d9.el7.src.rpm
nodejs-node-uuid-1.4.7-1.el7.src.rpm

noarch:
nodejs-node-uuid-1.4.7-1.el7.noarch.rpm

x86_64:
atomic-openshift-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
atomic-openshift-clients-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
atomic-openshift-master-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
atomic-openshift-node-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
atomic-openshift-pod-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
atomic-openshift-recycle-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
atomic-openshift-tests-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.2.0.44-1.git.0.a4463d9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3703
https://access.redhat.com/security/cve/CVE-2016-3708
https://access.redhat.com/security/cve/CVE-2016-3738
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXPkiKXlSAg2UNWIIRAsa4AKDBVV9n5rX0BrQhspq/Kd1wNoTr8wCguVmp
9WTmxUn/XuRDJFzqxtZpCVI=
=n+fK
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close