exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3549-02

Red Hat Security Advisory 2018-3549-02
Posted Dec 3, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3549-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-1002105
SHA-256 | dca0ef5e154267309f92aa612c052c4158e0ecb829199790f5fda30b1cdd2a10

Red Hat Security Advisory 2018-3549-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.10 security update
Advisory ID: RHSA-2018:3549-02
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3549
Issue date: 2018-11-20
CVE Names: CVE-2018-1002105
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.10.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.10 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* A privilege escalation vulnerability exists in OpenShift Container
Platform 3.x which allows for compromise of pods running on a compute node
to which a pod is scheduled with normal user privilege. This access could
include access to all secrets, pods, environment variables, running
pod/container processes, and persistent volumes, including in privileged
containers. Additionally, on versions 3.6 and higher of OpenShift Container
Platform, this vulnerability allows cluster-admin level access to any API
hosted by an aggregated API server. This includes the aservicecataloga API
which is installed by default in 3.7 and later. Cluster-admin level access
to the service catalog allows creation of brokered services by an
unauthenticated user with escalated privileges in any namespace and on any
node. This could lead to an attacker being allowed to deploy malicious
code, or alter existing services. (CVE-2018-1002105)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1648138 - CVE-2018-1002105 kubernetes: authentication/authorization bypass in the handling of non-101 responses

6. Package List:

Red Hat OpenShift Container Platform 3.10:

Source:
atomic-enterprise-service-catalog-3.10.72-1.git.1450.7d3f435.el7.src.rpm
atomic-openshift-3.10.72-1.git.0.3cb2fdc.el7.src.rpm
atomic-openshift-descheduler-3.10.72-1.git.299.953c1c8.el7.src.rpm
atomic-openshift-dockerregistry-3.10.72-1.git.390.186ec4f.el7.src.rpm
atomic-openshift-node-problem-detector-3.10.72-1.git.252.fa9e8ae.el7.src.rpm
atomic-openshift-web-console-3.10.72-1.git.395.d23c438.el7.src.rpm
golang-github-prometheus-node_exporter-3.10.72-1.git.1060.64daa26.el7.src.rpm
openshift-ansible-3.10.73-1.git.0.8b65cea.el7.src.rpm
openshift-enterprise-cluster-capacity-3.10.72-1.git.380.0fd53e8.el7.src.rpm
openshift-monitor-project-lifecycle-3.10.72-1.git.59.5358725.el7.src.rpm
openshift-monitor-sample-app-3.10.72-1.git.5.de405bc.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.10.72-1.git.0.3cb2fdc.el7.noarch.rpm
atomic-openshift-excluder-3.10.72-1.git.0.3cb2fdc.el7.noarch.rpm
openshift-ansible-3.10.73-1.git.0.8b65cea.el7.noarch.rpm
openshift-ansible-docs-3.10.73-1.git.0.8b65cea.el7.noarch.rpm
openshift-ansible-playbooks-3.10.73-1.git.0.8b65cea.el7.noarch.rpm
openshift-ansible-roles-3.10.73-1.git.0.8b65cea.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.10.72-1.git.1450.7d3f435.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.10.72-1.git.1450.7d3f435.el7.ppc64le.rpm
atomic-openshift-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-clients-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-descheduler-3.10.72-1.git.299.953c1c8.el7.ppc64le.rpm
atomic-openshift-dockerregistry-3.10.72-1.git.390.186ec4f.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-hypershift-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-master-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-node-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.10.72-1.git.252.fa9e8ae.el7.ppc64le.rpm
atomic-openshift-pod-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-tests-3.10.72-1.git.0.3cb2fdc.el7.ppc64le.rpm
atomic-openshift-web-console-3.10.72-1.git.395.d23c438.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.10.72-1.git.380.0fd53e8.el7.ppc64le.rpm
openshift-monitor-project-lifecycle-3.10.72-1.git.59.5358725.el7.ppc64le.rpm
openshift-monitor-sample-app-3.10.72-1.git.5.de405bc.el7.ppc64le.rpm
prometheus-node-exporter-3.10.72-1.git.1060.64daa26.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.10.72-1.git.1450.7d3f435.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.10.72-1.git.1450.7d3f435.el7.x86_64.rpm
atomic-openshift-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-clients-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-descheduler-3.10.72-1.git.299.953c1c8.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.10.72-1.git.390.186ec4f.el7.x86_64.rpm
atomic-openshift-hyperkube-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-hypershift-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-master-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-node-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.10.72-1.git.252.fa9e8ae.el7.x86_64.rpm
atomic-openshift-pod-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-tests-3.10.72-1.git.0.3cb2fdc.el7.x86_64.rpm
atomic-openshift-web-console-3.10.72-1.git.395.d23c438.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.10.72-1.git.380.0fd53e8.el7.x86_64.rpm
openshift-monitor-project-lifecycle-3.10.72-1.git.59.5358725.el7.x86_64.rpm
openshift-monitor-sample-app-3.10.72-1.git.5.de405bc.el7.x86_64.rpm
prometheus-node-exporter-3.10.72-1.git.1060.64daa26.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1002105
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3716411
https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_release_notes.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KxaQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close