what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3742-01

Red Hat Security Advisory 2018-3742-01
Posted Dec 3, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3742-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-1002105
SHA-256 | 4ac0e05384cf63ef93ddf9aab1de6584516231f47570c9786c3fc39a1197bf17

Red Hat Security Advisory 2018-3742-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.2 security update
Advisory ID: RHSA-2018:3742-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3742
Issue date: 2018-12-03
CVE Names: CVE-2018-1002105
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.2.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.2 - noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* A privilege escalation vulnerability exists in OpenShift Container
Platform 3.x which allows for compromise of pods running on a compute node
to which a pod is scheduled with normal user privilege. This access could
include access to all secrets, pods, environment variables, running
pod/container processes, and persistent volumes, including in privileged
containers. Additionally, on versions 3.6 and higher of OpenShift Container
Platform, this vulnerability allows cluster-admin level access to any API
hosted by an aggregated API server. This includes the aservicecataloga API
which is installed by default in 3.7 and later. Cluster-admin level access
to the service catalog allows creation of brokered services by an
unauthenticated user with escalated privileges in any namespace and on any
node. This could lead to an attacker being allowed to deploy malicious
code, or alter existing services. (CVE-2018-1002105)

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.2.z. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2018:0114

All OpenShift Container Platform 3.2 users are advised to upgrade to these
updated packages and images.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1648138 - CVE-2018-1002105 kubernetes: authentication/authorization bypass in the handling of non-101 responses

6. Package List:

Red Hat OpenShift Container Platform 3.2:

Source:
atomic-openshift-3.2.1.34-2.git.20.6367d5d.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.2.1.34-2.git.20.6367d5d.el7.noarch.rpm
atomic-openshift-excluder-3.2.1.34-2.git.20.6367d5d.el7.noarch.rpm

x86_64:
atomic-openshift-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
atomic-openshift-clients-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
atomic-openshift-master-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
atomic-openshift-node-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
atomic-openshift-pod-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
atomic-openshift-recycle-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
atomic-openshift-tests-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.2.1.34-2.git.20.6367d5d.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1002105
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3716411
https://access.redhat.com/errata/RHBA-2018:0114
https://docs.openshift.com/container-platform/3.2/release_notes/ocp_3_2_release_notes.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXAVnbNzjgjWX9erEAQjPahAAoe26hHuCaxXCqTYVJY2tkGA1YkCdqaba
e8E5EdfH7+Cq40etP/zLzbtNCV4+IhVnNbfex+0N3iymX+NeEC11w3Iy6Ds+QKhQ
85dhmJZUOUMLDz8BJ/RaoeSzvh6xOLmYEz82eqbA2VPx9uHBn2ET1GeoHozVdJt7
01yMfceih28hhYqmv2f81mnmJjpmNepbB2LFXTZbWU6V2F76EE01b+Rq3dZMJb2y
5vY1mZifFqBFupc70CNvQIP+030ZT42Cd3njghU/AHFcfeVcHFszvXXEt7U4iHtq
EX6CYdEw6H2AGGk8gDszqc3SgZPItqfpCQ1xJe77uX25o7ibCdgqndLdBmeqzp+f
T5EKJ1CCI+sOS4YsdqVALChvp8v3typ2vw6cFLSjg9RPHovus0bqB7OZPdE60pVU
FtHtoP4T7n1qAEa8KguF+EDQ2HnzIOUZDTgr1gBlQOH5aNuhsYtNwuoZOjUuobGh
alYpgN5S44Fo3jX/0Yg/bviN11K9KMvHvm70p92VIWlPdthEN4rZlu/0FVQBbWBr
SRM9m//6+xf3bslgPDXQoNRG8pllb9DJme3sMqY11Q03jXnCZs+B4C/CIBsgBgMV
T+ieIRHeVUcMQNx+1fRiiPNUNTASlko7z7k/18KpGthmiVKwN4fGfbeBY7sSdAVC
jFCP6LrTJbA=
=bZMJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close