Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in OpenShift
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in OpenShift
ID: RHSA-2018:1235-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Enterprise
Datum: Mo, 30. April 2018, 09:12
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1102
Applikationen: OKD

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.5 security, bug
fix, and enhancement update
Advisory ID: RHSA-2018:1235-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1235
Issue date: 2018-04-30
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.5.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.5 - noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1234

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

This update also fixes the following bugs:

* Image validation used to validate old image objects, and an invalid image
could be pushed to etcd. With this bug fix, validation has been changed to
validate new image objects, and as a result it is no longer possible to
upload an invalid image object. (BZ#1559991)

* A panic could occur due to concurrent writes to cache. This bug fix
protects writes to the cache with mutex. As a result, the cache is safe to
use concurrently. (BZ#1549902)

* Fluentd fails to properly process messages when it is unable to determine
the namespace and pod UUIDs. The logging pipeline produces many messages
and sometimes blocks log flow to Elasticsearch. This bug fix checks for the
missing fields and sets the record as orphaned, if needed. As a result,
logs now continue to flow and orphaned records end up in an orphaned
namespace. (BZ#1520629)

* The "Add Donut char to Dashboard" button is always visible, even when
the
application does not include a dashboard, and click on the button does not
do anything. This bug fix removes the button, as a result the the feature
is not available, as it should be. (BZ#1551503)

This update also adds the following enhancement:

* An `.operations` index-mapping in a non-ops Elasticsearch cluster is no
longer displayed because operations indices will never exist in a non-ops
Elasticsearch cluster. (BZ#1519709)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519709 - [3.5.1 REF]Shouldn't show .operations index in non-ops kibana
1520629 - [3.5] after upgrade to 3.6 from 3.5 log aggregation does not show
recent logs
1549902 - internal image registry was down due to data race
1551503 - Add Donut char to Dashboard does not work
1554871 - [3.5] subpath volume mounts do not work with secret, configmap,
projected, or downwardAPI volumes
1559669 - [3.5] Fail to update EFK: 'namespace'
1559991 - [3.5][Backport] oc adm migrate storage produces error as signature
annotations forbidden
1562246 - CVE-2018-1102 source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go

6. Package List:

Red Hat OpenShift Container Platform 3.5:

Source:
atomic-openshift-3.5.5.31.67-1.git.0.0a8cf24.el7.src.rpm
openshift-ansible-3.5.165-1.git.0.475fa67.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.5.5.31.67-1.git.0.0a8cf24.el7.noarch.rpm
atomic-openshift-excluder-3.5.5.31.67-1.git.0.0a8cf24.el7.noarch.rpm
atomic-openshift-utils-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-callback-plugins-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-docs-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-filter-plugins-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-playbooks-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-roles-3.5.165-1.git.0.475fa67.el7.noarch.rpm

x86_64:
atomic-openshift-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-clients-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rp
m
atomic-openshift-dockerregistry-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-master-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-node-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-pod-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-tests-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa5qNOXlSAg2UNWIIRAhIMAJ4lLx7Yq4A8QWyF3rhnFF6mVlastACdFUo6
mmu3WLRK9ZWJUad+ElWYplQ=
=kgTt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung