what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1427-01

Red Hat Security Advisory 2016-1427-01
Posted Jul 14, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1427-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. Security Fix: The Kubernetes API server contains a watch cache that speeds up performance. Due to an input validation error OpenShift Enterprise may return data for other users and projects when queried by a user. An attacker with knowledge of other project names could use this vulnerability to view their information.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-5392
SHA-256 | 609259b677d2d1290bf92ab59f9f7e371ac8218db4e593ac576bbfc0cd33fafd

Red Hat Security Advisory 2016-1427-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: atomic-openshift security and bug fix update
Advisory ID: RHSA-2016:1427-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1427
Issue date: 2016-07-14
CVE Names: CVE-2016-5392
=====================================================================

1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift
Enterprise 3.2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.2 - x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* The Kubernetes API server contains a watch cache that speeds up
performance. Due to an input validation error OpenShift Enterprise may
return data for other users and projects when queried by a user. An
attacker with knowledge of other project names could use this vulnerability
to view their information. (CVE-2016-5392)

This issue was discovered by Yanping Zhang (Red Hat).

This updates includes the following images:

openshift3/openvswitch:v3.2.1.7-1
openshift3/ose-pod:v3.2.1.7-1
openshift3/ose:v3.2.1.7-1
openshift3/ose-docker-registry:v3.2.1.7-1
openshift3/ose-keepalived-ipfailover:v3.2.1.7-1
openshift3/ose-recycler:v3.2.1.7-1
openshift3/ose-f5-router:v3.2.1.7-1
openshift3/ose-deployer:v3.2.1.7-1
openshift3/node:v3.2.1.7-1
openshift3/ose-sti-builder:v3.2.1.7-1
openshift3/ose-docker-builder:v3.2.1.7-1
openshift3/ose-haproxy-router:v3.2.1.7-1

All OpenShift Enterprise 3 users are advised to upgrade to these updated
packages and images.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Package List:

Red Hat OpenShift Enterprise 3.2:

Source:
atomic-openshift-3.2.1.7-1.git.0.2702170.el7.src.rpm

x86_64:
atomic-openshift-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-clients-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-master-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-node-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-pod-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-recycle-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-tests-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/cve/CVE-2016-5392
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXh7bBXlSAg2UNWIIRAtCYAJ44s1dYAnVulmArOlo+ezfWQidEqQCfaByX
a+gxyTsH7DnlqW7zpqGMRCc=
=M8Z3
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close