what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0475-01

Red Hat Security Advisory 2018-0475-01
Posted Mar 12, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0475-01 - OpenShift Container Platform by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for this release.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-1002101, CVE-2017-1002102
SHA-256 | d15b2173d1cbd64d5a83cb5117c376af702fbec18b00a9b76253e44312114b39

Red Hat Security Advisory 2018-0475-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Container Platform security update
Advisory ID: RHSA-2018:0475-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0475
Issue date: 2018-03-12
CVE Names: CVE-2017-1002101 CVE-2017-1002102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.7,
3.6, 3.5, 3.4, and 3.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.3 - noarch, x86_64
Red Hat OpenShift Container Platform 3.4 - noarch, x86_64
Red Hat OpenShift Container Platform 3.5 - noarch, x86_64
Red Hat OpenShift Container Platform 3.6 - noarch, x86_64
Red Hat OpenShift Container Platform 3.7 - noarch, x86_64

3. Description:

OpenShift Container Platform by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:0476

All OpenShift Container Platform 3 users are advised to upgrade to these
updated packages and images.

Security Fix(es):

* kubernetes: Volume security can be sidestepped with innocent emptyDir and
subpath (CVE-2017-1002101)

* pod: Malicious containers can delete any file from the node
(CVE-2017-1002102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1525130 - CVE-2017-1002101 kubernetes: Volume security can be sidestepped with innocent emptyDir and subpath
1551818 - CVE-2017-1002102 pod: Malicious containers can delete any file from the node
1554174 - atomic-openshift-docker-excluder allows docker-1.13 on OpenShift 3.7

6. Package List:

Red Hat OpenShift Container Platform 3.3:

Source:
atomic-openshift-3.3.1.46.11-1.git.4.e236015.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.3.1.46.11-1.git.4.e236015.el7.noarch.rpm
atomic-openshift-excluder-3.3.1.46.11-1.git.4.e236015.el7.noarch.rpm

x86_64:
atomic-openshift-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm
atomic-openshift-clients-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm
atomic-openshift-master-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm
atomic-openshift-node-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm
atomic-openshift-pod-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm
atomic-openshift-tests-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.3.1.46.11-1.git.4.e236015.el7.x86_64.rpm

Red Hat OpenShift Container Platform 3.4:

Source:
atomic-openshift-3.4.1.44.38-1.git.4.bb8df08.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.4.1.44.38-1.git.4.bb8df08.el7.noarch.rpm
atomic-openshift-excluder-3.4.1.44.38-1.git.4.bb8df08.el7.noarch.rpm

x86_64:
atomic-openshift-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm
atomic-openshift-clients-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm
atomic-openshift-master-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm
atomic-openshift-node-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm
atomic-openshift-pod-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm
atomic-openshift-tests-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.4.1.44.38-1.git.4.bb8df08.el7.x86_64.rpm

Red Hat OpenShift Container Platform 3.5:

Source:
atomic-openshift-3.5.5.31.48-1.git.4.ff6153e.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.5.5.31.48-1.git.4.ff6153e.el7.noarch.rpm
atomic-openshift-excluder-3.5.5.31.48-1.git.4.ff6153e.el7.noarch.rpm

x86_64:
atomic-openshift-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm
atomic-openshift-clients-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm
atomic-openshift-master-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm
atomic-openshift-node-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm
atomic-openshift-pod-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm
atomic-openshift-tests-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.5.5.31.48-1.git.4.ff6153e.el7.x86_64.rpm

Red Hat OpenShift Container Platform 3.6:

Source:
atomic-openshift-3.6.173.0.96-1.git.4.e6301f8.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.6.173.0.96-1.git.4.e6301f8.el7.noarch.rpm
atomic-openshift-excluder-3.6.173.0.96-1.git.4.e6301f8.el7.noarch.rpm

x86_64:
atomic-openshift-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-clients-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-federation-services-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-master-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-node-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-pod-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-service-catalog-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
atomic-openshift-tests-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.6.173.0.96-1.git.4.e6301f8.el7.x86_64.rpm

Red Hat OpenShift Container Platform 3.7:

Source:
atomic-openshift-3.7.23-1.git.5.83efd71.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.7.23-1.git.5.83efd71.el7.noarch.rpm
atomic-openshift-excluder-3.7.23-1.git.5.83efd71.el7.noarch.rpm

x86_64:
atomic-openshift-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-clients-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-federation-services-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-master-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-node-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-pod-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-service-catalog-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
atomic-openshift-tests-3.7.23-1.git.5.83efd71.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.7.23-1.git.5.83efd71.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1002101
https://access.redhat.com/security/cve/CVE-2017-1002102
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaptdaXlSAg2UNWIIRAmtIAJ9zZ3w+J17zVsXTPM+tolkpwVWK8wCghEd2
61azZfGggJ9a3K9XI4kln1Y=
=fH6E
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close