what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2778-01

Red Hat Security Advisory 2016-2778-01
Posted Nov 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2778-01 - Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. Security Fix: Ansible fails to properly sanitize fact variables sent from the Ansible controller. An attacker with the ability to create special variables on the controller could execute arbitrary commands on Ansible clients as the user Ansible runs as.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-8628
SHA-256 | c29aac5e4a84aa6b60fb8005bb7f3336c0ff6abc1ff541555ec67fe872574c88

Red Hat Security Advisory 2016-2778-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: atomic-openshift-utils security and bug fix update
Advisory ID: RHSA-2016:2778-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2016:2778
Issue date: 2016-11-15
CVE Names: CVE-2016-8628
=====================================================================

1. Summary:

An update for openshift-ansible and ansible is now available for OpenShift
Container Platform 3.2 and 3.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.3 - noarch
Red Hat OpenShift Enterprise 3.2 - noarch

3. Description:

Red Hat OpenShift Container Platform is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* Ansible fails to properly sanitize fact variables sent from the Ansible
controller. An attacker with the ability to create special variables on the
controller could execute arbitrary commands on Ansible clients as the user
Ansible runs as. (CVE-2016-8628)

This issue was discovered by Michael Scherer (Red Hat).

Bug Fix(es):

* Previous versions of the openshift-ansible code base were not compatible
with the latest Ansible 2.2.0.0 release. This bug fix resolves several
compatibility issues with the GA version of Ansible 2.2.0.0. (BZ#1389928)
(BZ#1389275)

* The hosts.ose.example inventory file had the incorrect openshift_release
version set. This bug fix updates the version to match the channel in which
it is shipped. (BZ#1386333)

* The etcd certificate authority created by the installer had an expiry
date one year in the future. With this bug fix, the expiry date has been
updated to five years, matching the lifespan of other certificate
authorities created by the installer. (BZ#1391548)

* After restarting systemd-journal, master controllers and API services
stopped working. This bug fix updates the installer to set Restart=always
for the master controllers and API services, and this issue no longer
occurs for new installations. For existing clusters, see
https://access.redhat.com/solutions/2749571. (BZ#1378929)

* When using the quick installer to install a cluster with a single master,
the installer messaging suggested that an embedded etcd would be deployed.
In newer versions of the quick installer, this is no longer the case, and a
stand-alone etcd datastore is deployed in this scenario. This bug fix
updates the quick installer messaging to match those changes. (BZ#1383961)

* Upgrades would fail if the /etc/ansible/facts.d/openshift.fact cache was
missing on the system, particularly for co-located master and etcd hosts.
This bug fix improves etcd fact checking during upgrades, and the issue no
longer occurs. (BZ#1391608)

* Containerized upgrades from OpenShift Container Platform 3.2 to 3.3 would
fail to properly create the service signing certificate due to an invalid
path being used in containerized environments. This bug fix corrects that
error, and containerized upgrades now create service signer certificates as
a result. (BZ#1391865)

* Upgrades from OpenShift Container Platform 3.2 to 3.3 could fail with the
error "AnsibleUndefinedVariable: 'dict object' has no attribute
'debug_level'". This bug fix sets missing defaults for debug_level, and as
a result the upgrade error no longer occurs. (BZ#1392276)

* Previously in embedded environments, etcd 2.x was used to backup the etcd
data before performing an upgrade. However, etcd 2.x has a bug that
prevents backups from working properly, preventing the upgrade playbooks
from running to completion. With this bug fix, etcd 3.0 is now installed
for embedded etcd environments, which resolves the bug allowing upgrades to
proceed normally. This bug only presents itself when using the embedded
etcd service on single master environments. (BZ#1382634)

* Pacemaker clusters are no longer supported, but related code that
remained could in some cases cause upgrade failures. This bug fix removes
the Pacemaker restart logic from the installer to avoid these issues.
(BZ#1382936)

* Previously, upgrades from OpenShift Container Platform 3.1 to 3.2 could
fail due to erroneous host names being added for etcd hosts during backup.
This bug fix addresses issues with conditionals and loops in templates that
caused this problem, and as a result the upgrade errors no longer occur.
(BZ#1392169)

All OpenShift Container Platform users are advised to upgrade to these
updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

To apply this update, run the following on all hosts where you intend to
initiate Ansible-based installation or upgrade procedures:

# yum update atomic-openshift-utils

5. Bugs fixed (https://bugzilla.redhat.com/):

1378929 - [3.3.0.32] Restarting systemd-journald causes master controllers to die
1382634 - Asynchronous errata upgrade to OSE 3.3.0.34 fails
1382936 - upgrade failed for single master
1383961 - it should be an embedded etcd instead of a separate etcd instance when quick install with one master
1386333 - Wrong default openshift_release version
1388113 - CVE-2016-8628 ansible: Command injection by compromised server via fact variables
1389275 - Installation failed when enabling OpenStack cloudprovider
1389928 - AWS/OpenStack cloudprovider wasn't configured in master/node config
1391548 - Increase default CA lifetime (advanced installation)(https://github.com/openshift/openshift-ansible/pull/2703)
1391608 - Upgrade Playbook from 3.3.0.35 to 3.3.1.3 failed on checking embedded etcd on multi-master/etcd environment
1391865 - Trouble creating service signer certificate while running upgrade in containerized environment
1392169 - Evaluate etcd_hosts_to_backup task causes upgrade failure from 3.1 to 3.2
1392276 - Upgrade fails with AnsibleUndefinedVariable

6. Package List:

Red Hat OpenShift Enterprise 3.2:

Source:
ansible-2.2.0.0-1.el7.src.rpm
openshift-ansible-3.2.42-1.git.0.6b09be9.el7.src.rpm

noarch:
ansible-2.2.0.0-1.el7.noarch.rpm
atomic-openshift-utils-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-docs-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-filter-plugins-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-playbooks-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-roles-3.2.42-1.git.0.6b09be9.el7.noarch.rpm

Red Hat OpenShift Container Platform 3.3:

Source:
ansible-2.2.0.0-1.el7.src.rpm
openshift-ansible-3.3.50-1.git.0.5bdbeaa.el7.src.rpm

noarch:
ansible-2.2.0.0-1.el7.noarch.rpm
atomic-openshift-utils-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-callback-plugins-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-docs-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-filter-plugins-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-playbooks-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-roles-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8628
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYK2CpXlSAg2UNWIIRAi1hAJ97MPMw7wVhzi+QtjaMgafGK2e02wCgqAX2
nOfjUL035fFRbedDSZ3jWNs=
=Gny7
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close