You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Red Hat OpenShift Enterprise

Sigurnosni nedostatak programskog paketa Red Hat OpenShift Enterprise

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Enterprise 3.2 security update and bug fix update
Advisory ID: RHSA-2016:1853-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1853
Issue date: 2016-09-12
CVE Names: CVE-2016-5418
=====================================================================

1. Summary:

An update for atomic-openshift and heapster is now available for Red Hat
OpenShift Enterprise 3.2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.2 – noarch, x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company’s cloud computing Platform-
as-a-Service (PaaS) solution designed for on-premise or private cloud
deployments.

Security Fix(es):

* When processing an archive file that contains an archive entry with type
1 (hardlink) but also having a non-zero data size a file overwrite can
occur. This would allow an attacker that can pass data to an application
that uses libarchive to unpack it to overwrite arbitrary files with
arbitrary data. (CVE-2016-5418)

Red Hat would like to thank Insomnia Security for reporting this issue.

This update also fixes the following bugs:

* Previously, pods that had a resource request of 0 and specified limits
were classified as BestEffort when they should have been classified as
Burstable. This bug fix ensures that those pods are correctly classified as
Burstable.(BZ#1357475)

* Future versions of docker will require containerized installations of
OpenShift Container Platform to mount /var/lib/origin with the `rslave`
flag. New installations of OpenShift Container Platform 3.2 have this value
set. However, upgrades from 3.1 did not properly set this value. This bug
fix ensures that this flag is now set during upgrades, ensuring that
OpenShift Container Platform works properly under future versions of
docker. (BZ#1358197)

* The PersistentVolumeLabel admission plug-in is now enabled by default.
This plug-in labels AWS and GCE volumes with their zone so the scheduler
can limit the nodes for a pod to only those in the same zone as the
persistent volumes being used by the pod. (BZ#1365600)

* Previously, heapster incorrectly generated error messages indicating that
it “Failed to find node”. This bug fix corrects that error and ensures that
erroneous warnings are generated.(BZ#1366367)

* The deployment controllers’ resync interval can now be configured. The
previously hard-coded 2-minute default is the likely cause of performance
regressions when thousands of deploymentconfigs are present in the system.
Increase the resync interval by setting deploymentControllerResyncMinute in
/etc/origin/master/master-config.yaml.(BZ#1366381)

* Previously, AWS-related environment variables were removed from
/etc/sysconfig/atomic-openshift-master files during an upgrade if these
values were not included in the advanced installer’s inventory file. This
bug fix ensures that these variables are now preserved during upgrades.
(BZ#1370641)

* Previously, updates to the containerized atomic-openshift-node service
were not properly reloaded during upgrades. This bug fix corrects this
error and ensures that the service is reloaded during upgrades.
(BZ#1371708)

* Previously the installer did not properly configure an environment for
flannel when openshift_use_flannel was set to `true`. This bug fix corrects
those errors and the installer will now correctly deploy environments using
flannel. (BZ#1372026)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The following images are included in this errata :
openshift3/openvswitch:v3.2.1.15
openshift3/ose-pod:v3.2.1.15
openshift3/ose:v3.2.1.15
openshift3/ose-docker-registry:v3.2.1.15
openshift3/ose-keepalived-ipfailover:v3.2.1.15
openshift3/ose-recycler:v3.2.1.15
openshift3/ose-f5-router:v3.2.1.15
openshift3/ose-deployer:v3.2.1.15
openshift3/node:v3.2.1.15
openshift3/ose-sti-builder:v3.2.1.15
openshift3/ose-docker-builder:v3.2.1.15
openshift3/ose-haproxy-router:v3.2.1.15
openshift3/metrics-heapster:3.2.1-4

5. Bugs fixed (https://bugzilla.redhat.com/):

1357475 – Pod QoS Tier are different between OpenShift 3.2 and 3.3
1358197 – docker’s per-mount propagation mode wasn’t turn on after upgrade
1365600 – Volume affinity in OCP 3.2
1366367 – Heapster “Failed to find node” warning and verbose logging
1366381 – [ocp3.2.1] deployments and scale up/down are very, very slow
1370641 – Upgrade from 3.1 to 3.2 overwrites AWS variables in /etc/sysconfig/atomic-openshift-master-*
1371708 – atomic-openshift-node service wasn’t reload on containerized env.
1372026 – openshift_use_flannel=true does not work properly

6. Package List:

Red Hat OpenShift Enterprise 3.2:

Source:
atomic-openshift-3.2.1.15-1.git.0.d84be7f.el7.src.rpm
heapster-1.1.0-1.beta2.el7.1.src.rpm
openshift-ansible-3.2.28-1.git.0.5a85fc5.el7.src.rpm

noarch:
atomic-openshift-utils-3.2.28-1.git.0.5a85fc5.el7.noarch.rpm
openshift-ansible-3.2.28-1.git.0.5a85fc5.el7.noarch.rpm
openshift-ansible-docs-3.2.28-1.git.0.5a85fc5.el7.noarch.rpm
openshift-ansible-filter-plugins-3.2.28-1.git.0.5a85fc5.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.2.28-1.git.0.5a85fc5.el7.noarch.rpm
openshift-ansible-playbooks-3.2.28-1.git.0.5a85fc5.el7.noarch.rpm
openshift-ansible-roles-3.2.28-1.git.0.5a85fc5.el7.noarch.rpm

x86_64:
atomic-openshift-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
atomic-openshift-clients-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
atomic-openshift-master-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
atomic-openshift-node-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
atomic-openshift-pod-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
atomic-openshift-recycle-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
atomic-openshift-tests-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm
heapster-1.1.0-1.beta2.el7.1.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.2.1.15-1.git.0.d84be7f.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5418
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFX1v6fXlSAg2UNWIIRAvbAAKC6BJtJfOnHdVFYSA/35fCykCp7GgCcDb1V
PpZ3NXDMRufi0djHizYJoqc=
=obun
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Enterprise 3.1 security update
Advisory ID: RHSA-2016:1852-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1852
Issue date: 2016-09-12
CVE Names: CVE-2016-5418
=====================================================================

1. Summary:

An update for Red Hat OpenShift Enterprise 3.1 is now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.1 – x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* A flaw was found in the way libarchive handled hardlink archive entries
of non-zero size. Combined with flaws in libarchive’s file system
sandboxing, this issue could cause an application using libarchive to
overwrite arbitrary files with arbitrary data from the archive.
(CVE-2016-5418)

Red Hat would like to thank Insomnia Security for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The following images are included in this errata:

openshift3/openvswitch:v3.1.1.7
openshift3/ose-pod:v3.1.1.7
openshift3/ose:v3.1.1.7
openshift3/ose-docker-registry:v3.1.1.7
openshift3/ose-keepalived-ipfailover:v3.1.1.7
openshift3/ose-recycler:v3.1.1.7
openshift3/ose-f5-router:v3.1.1.7
openshift3/ose-deployer:v3.1.1.7
openshift3/node:v3.1.1.7
openshift3/ose-sti-builder:v3.1.1.7
openshift3/ose-docker-builder:v3.1.1.7
openshift3/ose-haproxy-router:v3.1.1.7

5. Package List:

Red Hat OpenShift Enterprise 3.1:

Source:
atomic-openshift-3.1.1.7-1.git.0.65f396b.el7aos.src.rpm

x86_64:
atomic-openshift-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm
atomic-openshift-clients-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm
atomic-openshift-clients-redistributable-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm
atomic-openshift-dockerregistry-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm
atomic-openshift-master-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm
atomic-openshift-node-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm
atomic-openshift-pod-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm
atomic-openshift-recycle-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm
atomic-openshift-sdn-ovs-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.1.1.7-1.git.0.65f396b.el7aos.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/cve/CVE-2016-5418
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFX1v6PXlSAg2UNWIIRAl+UAJ93KBaeMJ7x1g9M8Kmx7HD/zPpZagCdFRwM
9VJNvChhErG1DKP+kW7VlMg=
=IX/9
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2016-09-0019-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa libarchive

Otkriveni su sigurnosni nedostaci u programskom paketu libarchive za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju izmjenu proizvoljnih...

Close