exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3598-01

Red Hat Security Advisory 2018-3598-01
Posted Dec 3, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3598-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-1002105
SHA-256 | badb06ed6486fad507d8ef876d13050c7ea8d8182e0a42ac9b361ae413f2a505

Red Hat Security Advisory 2018-3598-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.6 security update
Advisory ID: RHSA-2018:3598-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3598
Issue date: 2018-12-03
CVE Names: CVE-2018-1002105
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform release
3.6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.6 - noarch, x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* A privilege escalation vulnerability exists in OpenShift Container
Platform 3.x which allows for compromise of pods running on a compute node
to which a pod is scheduled with normal user privilege. This access could
include access to all secrets, pods, environment variables, running
pod/container processes, and persistent volumes, including in privileged
containers. Additionally, on versions 3.6 and higher of OpenShift Container
Platform, this vulnerability allows cluster-admin level access to any API
hosted by an aggregated API server. This includes the aservicecataloga API
which is installed by default in 3.7 and later. Cluster-admin level access
to the service catalog allows creation of brokered services by an
unauthenticated user with escalated privileges in any namespace and on any
node. This could lead to an attacker being allowed to deploy malicious
code, or alter existing services. (CVE-2018-1002105)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1648138 - CVE-2018-1002105 kubernetes: authentication/authorization bypass in the handling of non-101 responses
1650020 - hawkular-metrics pod failed to become ready, infinispan configuration is not right

6. Package List:

Red Hat OpenShift Container Platform 3.6:

Source:
atomic-openshift-3.6.173.0.140-1.git.0.9686d52.el7.src.rpm
openshift-ansible-3.6.173.0.140-1.git.0.0ccb19b.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.6.173.0.140-1.git.0.9686d52.el7.noarch.rpm
atomic-openshift-excluder-3.6.173.0.140-1.git.0.9686d52.el7.noarch.rpm
atomic-openshift-utils-3.6.173.0.140-1.git.0.0ccb19b.el7.noarch.rpm
openshift-ansible-3.6.173.0.140-1.git.0.0ccb19b.el7.noarch.rpm
openshift-ansible-callback-plugins-3.6.173.0.140-1.git.0.0ccb19b.el7.noarch.rpm
openshift-ansible-docs-3.6.173.0.140-1.git.0.0ccb19b.el7.noarch.rpm
openshift-ansible-filter-plugins-3.6.173.0.140-1.git.0.0ccb19b.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.6.173.0.140-1.git.0.0ccb19b.el7.noarch.rpm
openshift-ansible-playbooks-3.6.173.0.140-1.git.0.0ccb19b.el7.noarch.rpm
openshift-ansible-roles-3.6.173.0.140-1.git.0.0ccb19b.el7.noarch.rpm

x86_64:
atomic-openshift-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-clients-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-federation-services-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-master-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-node-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-pod-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-service-catalog-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
atomic-openshift-tests-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.6.173.0.140-1.git.0.9686d52.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1002105
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3716411
https://docs.openshift.com/container-platform/3.6/release_notes/ocp_3_6_release_notes.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=spEk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close