[RHSA-2015:2544-01] Moderate: openshift security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Dec 3 19:22:48 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openshift security update
Advisory ID:       RHSA-2015:2544-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2544
Issue date:        2015-12-03
CVE Names:         CVE-2015-7528 
=====================================================================

1. Summary:

Updated openshift packages that fix one security issue are now 
available for Red Hat OpenShift Enterprise 3.0 and 3.1.

Red Hat Product Security has rated this update as having Moderate 
security impact. A Common Vulnerability Scoring System (CVSS) base 
score, which gives a detailed severity rating, is available from the 
CVE link in the References section.

2. Relevant releases/architectures:

RHOSE 3.0 - x86_64
RHOSE 3.1 - x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing 
Platform-as-a-Service (PaaS) solution designed for on-premise or 
private cloud deployments.

It was found that OpenShift's API back end did not verify requests for 
pod log locations, allowing a pod on a Node to request logs for any 
other pod on that Node. A remote attacker could use this flaw to view 
sensitive information via pod logs that they would normally not have 
access to. (CVE-2015-7528)

This issue was discovered by Jordan Liggitt of Red Hat Atomic OpenShift.

All OpenShift Enterprise 3.0 and 3.1 users are advised to upgrade to 
these updated packages, which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1286745 - CVE-2015-7528 OpenShift: pod log location must validate container if provided

6. Package List:

RHOSE 3.0:

Source:
openshift-3.0.2.0-0.git.38.7576bc5.el7ose.src.rpm

x86_64:
openshift-3.0.2.0-0.git.38.7576bc5.el7ose.x86_64.rpm
openshift-clients-3.0.2.0-0.git.38.7576bc5.el7ose.x86_64.rpm
openshift-master-3.0.2.0-0.git.38.7576bc5.el7ose.x86_64.rpm
openshift-node-3.0.2.0-0.git.38.7576bc5.el7ose.x86_64.rpm
openshift-sdn-ovs-3.0.2.0-0.git.38.7576bc5.el7ose.x86_64.rpm
tuned-profiles-openshift-node-3.0.2.0-0.git.38.7576bc5.el7ose.x86_64.rpm

RHOSE 3.1:

Source:
atomic-openshift-3.1.0.4-1.git.15.5e061c3.el7aos.src.rpm

x86_64:
atomic-openshift-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm
atomic-openshift-clients-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm
atomic-openshift-clients-redistributable-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm
atomic-openshift-dockerregistry-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm
atomic-openshift-master-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm
atomic-openshift-node-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm
atomic-openshift-pod-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm
atomic-openshift-recycle-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm
atomic-openshift-sdn-ovs-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.1.0.4-1.git.15.5e061c3.el7aos.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7528
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWYJaBXlSAg2UNWIIRAtHaAKCfIqKUWks4nzr1zs98BcL8MqAQzQCePLRC
lhLKHHhD29Tp6Z7EwSxhcuw=
=e+Qq
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list