Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in OpenShift
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in OpenShift
ID: RHSA-2019:0408-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Enterprise
Datum: Di, 26. Februar 2019, 14:56
Referenzen: https://access.redhat.com/security/cve/CVE-2019-5736
Applikationen: OKD

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 3.4, 3.5, 3.6, and
3.7 security update
Advisory ID: RHSA-2019:0408-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0408
Issue date: 2019-02-26
CVE Names: CVE-2019-5736
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.4,
3.5, 3.6, and 3.7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.7 - x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* A flaw was found in the way runc handled system file descriptors when
running containers. A malicious container could use this flaw to overwrite
contents of the runc binary and consequently run arbitrary commands on the
container host system. (CVE-2019-5736)

All OpenShift Container Platform 3 users are advised to upgrade to these
updated packages.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

See the following documentation for important instructions on how to
upgrade your cluster and fully apply this asynchronous errata update.

For OpenShift Container Platform 3.4:

https://docs.openshift.com/container-platform/3.4/release_notes/ocp_3_4_rel
ease_notes.html

For OpenShift Container Platform 3.5:

https://docs.openshift.com/container-platform/3.5/release_notes/ocp_3_5_rel
ease_notes.html

For OpenShift Container Platform 3.6:

https://docs.openshift.com/container-platform/3.6/release_notes/ocp_3_6_rel
ease_notes.html

For OpenShift Container Platform 3.7:

https://docs.openshift.com/container-platform/3.7/release_notes/ocp_3_7_rel
ease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1664908 - CVE-2019-5736 runc: Execution of malicious containers allows for
container escape and access to host filesystem

6. Package List:

Red Hat OpenShift Container Platform 3.7:

Source:
docker-1.12.6-79.git5680db5.el7.src.rpm

x86_64:
docker-1.12.6-79.git5680db5.el7.x86_64.rpm
docker-client-1.12.6-79.git5680db5.el7.x86_64.rpm
docker-common-1.12.6-79.git5680db5.el7.x86_64.rpm
docker-debuginfo-1.12.6-79.git5680db5.el7.x86_64.rpm
docker-logrotate-1.12.6-79.git5680db5.el7.x86_64.rpm
docker-lvm-plugin-1.12.6-79.git5680db5.el7.x86_64.rpm
docker-novolume-plugin-1.12.6-79.git5680db5.el7.x86_64.rpm
docker-rhel-push-plugin-1.12.6-79.git5680db5.el7.x86_64.rpm
docker-unit-test-1.12.6-79.git5680db5.el7.x86_64.rpm
docker-v1.10-migrator-1.12.6-79.git5680db5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5736
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXHUKaNzjgjWX9erEAQjMCg/8Dd7wJ1gaprwdlyP8/pkrZK/eWL948rli
lPRUrXb2+vn0dBvh+/JW2+o1d6x+peLC3/SQlumEkHZMDFlUw7RoJTTEcAfj0BWT
VKLtfHAyKQ+qm+BDAWXw8/8zXP6qZM8fvijTkayOxKDpNMcTI0pPT5+dY/MJUBtm
LQQW/NlvqAwHwESLOUZFnOFn87PQt10f4/NQqgIhBdUUrKKZfQzjabw89GCHQ79t
K8eoaGQlbKDMJLvGet9Y7ycrBbVDiCkphU6hKASLnwyAcyIhCLoSM3tyEbA530cx
npT9NwZZNxf5My/uv4pieTPhaXR54jadcrhHgu0wXHlj7uyo1OjLhdv39uMU2oFK
WbVuwHH6MjkKXV9R7KzgHzGDo7fM9vskM7xOMQK8ZAqY1KbLQxkZ+kgiIELLiXze
+RMXBjzui/BuIkKHJbohmaG7qOUo4jiG1jKXZozvcp/3RwZ11wH6NPqwB+XwYih8
Mc8yl7XrZv4I2tEu1FC/gqwNaPfxk/j29rfTvJu2QRrnVcinpkGJGJuyHgdrN7xM
GNH65LZhr1XVIlZxRCpJIxDRaQyHjM7uzTzPgl5qtbxWIvw4lQmzUHyHoWLvrkwW
rRycGR8oebmDLX8XUWd92Z6sVsw6oYfRtrOtygyGxPHcQfBuYfmLUrSeB49EgL59
9SoAS1uDJZg=
=vPmy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung