You are here
Home > Preporuke > Sigurnosni nedostatak OpenShift platforme

Sigurnosni nedostatak OpenShift platforme

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.1 security update
Advisory ID: RHSA-2018:1243-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1243
Issue date: 2018-04-29
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.1.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.1 – noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1242

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1562246 – CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
1570157 – Placeholder for OCP 3.1.z

6. Package List:

Red Hat OpenShift Enterprise 3.1:

Source:
atomic-openshift-3.1.1.11-4.git.3.12809c8.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.1.1.11-4.git.3.12809c8.el7.noarch.rpm
atomic-openshift-excluder-3.1.1.11-4.git.3.12809c8.el7.noarch.rpm

x86_64:
atomic-openshift-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm
atomic-openshift-clients-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm
atomic-openshift-master-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm
atomic-openshift-node-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm
atomic-openshift-pod-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm
atomic-openshift-recycle-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.1.1.11-4.git.3.12809c8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa5iGyXlSAg2UNWIIRAu/8AJ91Su8n//JkYuMsKVjiusr6r63S6gCgj5Ru
wWLcaB5WsIOkawVTyuFGP5k=
=MBBC
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.2 security update
Advisory ID: RHSA-2018:1241-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1241
Issue date: 2018-04-29
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.2.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.2 – noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1240

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1562246 – CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
1570144 – Placeholder for OCP 3.2.z

6. Package List:

Red Hat OpenShift Container Platform 3.2:

Source:
atomic-openshift-3.2.1.34-2.git.3.aad33c3.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.2.1.34-2.git.3.aad33c3.el7.noarch.rpm
atomic-openshift-excluder-3.2.1.34-2.git.3.aad33c3.el7.noarch.rpm

x86_64:
atomic-openshift-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
atomic-openshift-clients-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
atomic-openshift-master-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
atomic-openshift-node-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
atomic-openshift-pod-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
atomic-openshift-recycle-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
atomic-openshift-tests-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.2.1.34-2.git.3.aad33c3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa5iDCXlSAg2UNWIIRAqTNAKCBO8ZAjvKDmpwINZ5a/qgWflMizwCeL/iY
5CkjRHfur4QmwR1C/UhaccU=
=RcEQ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.3 security update
Advisory ID: RHSA-2018:1239-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1239
Issue date: 2018-04-29
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.3.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.3 – noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1238

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1562246 – CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
1568130 – Placeholder for OCP 3.3.z

6. Package List:

Red Hat OpenShift Container Platform 3.3:

Source:
atomic-openshift-3.3.1.46.39-2.git.3.cc57f5b.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.3.1.46.39-2.git.3.cc57f5b.el7.noarch.rpm
atomic-openshift-excluder-3.3.1.46.39-2.git.3.cc57f5b.el7.noarch.rpm

x86_64:
atomic-openshift-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm
atomic-openshift-clients-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm
atomic-openshift-master-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm
atomic-openshift-node-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm
atomic-openshift-pod-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm
atomic-openshift-tests-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.3.1.46.39-2.git.3.cc57f5b.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa5h+WXlSAg2UNWIIRAveoAJ4pX19Z3WnrZaXhlkqFBsE0GBX7iQCfW0M2
hmSMBEMe/xRg0rhXaH1wlUQ=
=v/MX
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.4 security update
Advisory ID: RHSA-2018:1237-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1237
Issue date: 2018-04-30
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.4.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.4 – noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1236

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1552613 – Failed to start pods consuming Config Maps as volumes at OCP 3.4.1.44.38
1562246 – CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go

6. Package List:

Red Hat OpenShift Container Platform 3.4:

Source:
atomic-openshift-3.4.1.44.53-1.git.0.d7eb028.el7.src.rpm
openshift-ansible-3.4.168-1.git.0.bb73aad.el7.src.rpm
python-ruamel-yaml-0.12.14-9.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.4.1.44.53-1.git.0.d7eb028.el7.noarch.rpm
atomic-openshift-excluder-3.4.1.44.53-1.git.0.d7eb028.el7.noarch.rpm
atomic-openshift-utils-3.4.168-1.git.0.bb73aad.el7.noarch.rpm
openshift-ansible-3.4.168-1.git.0.bb73aad.el7.noarch.rpm
openshift-ansible-callback-plugins-3.4.168-1.git.0.bb73aad.el7.noarch.rpm
openshift-ansible-docs-3.4.168-1.git.0.bb73aad.el7.noarch.rpm
openshift-ansible-filter-plugins-3.4.168-1.git.0.bb73aad.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.4.168-1.git.0.bb73aad.el7.noarch.rpm
openshift-ansible-playbooks-3.4.168-1.git.0.bb73aad.el7.noarch.rpm
openshift-ansible-roles-3.4.168-1.git.0.bb73aad.el7.noarch.rpm

x86_64:
atomic-openshift-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm
atomic-openshift-clients-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm
atomic-openshift-master-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm
atomic-openshift-node-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm
atomic-openshift-pod-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm
atomic-openshift-tests-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm
python-ruamel-yaml-debuginfo-0.12.14-9.el7.x86_64.rpm
python2-ruamel-yaml-0.12.14-9.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.4.1.44.53-1.git.0.d7eb028.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa5qkqXlSAg2UNWIIRApYkAJ9Yc2FVrkhHTkU8YkR5e97IkfLDpQCgrIhq
xWLD6JXb6Keo5JNfjWd4K5U=
=D/oM
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.5 security, bug fix, and enhancement update
Advisory ID: RHSA-2018:1235-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1235
Issue date: 2018-04-30
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.5.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.5 – noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1234

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

This update also fixes the following bugs:

* Image validation used to validate old image objects, and an invalid image
could be pushed to etcd. With this bug fix, validation has been changed to
validate new image objects, and as a result it is no longer possible to
upload an invalid image object. (BZ#1559991)

* A panic could occur due to concurrent writes to cache. This bug fix
protects writes to the cache with mutex. As a result, the cache is safe to
use concurrently. (BZ#1549902)

* Fluentd fails to properly process messages when it is unable to determine
the namespace and pod UUIDs. The logging pipeline produces many messages
and sometimes blocks log flow to Elasticsearch. This bug fix checks for the
missing fields and sets the record as orphaned, if needed. As a result,
logs now continue to flow and orphaned records end up in an orphaned
namespace. (BZ#1520629)

* The “Add Donut char to Dashboard” button is always visible, even when the
application does not include a dashboard, and click on the button does not
do anything. This bug fix removes the button, as a result the the feature
is not available, as it should be. (BZ#1551503)

This update also adds the following enhancement:

* An `.operations` index-mapping in a non-ops Elasticsearch cluster is no
longer displayed because operations indices will never exist in a non-ops
Elasticsearch cluster. (BZ#1519709)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519709 – [3.5.1 REF]Shouldn’t show .operations index in non-ops kibana
1520629 – [3.5] after upgrade to 3.6 from 3.5 log aggregation does not show recent logs
1549902 – internal image registry was down due to data race
1551503 – Add Donut char to Dashboard does not work
1554871 – [3.5] subpath volume mounts do not work with secret, configmap, projected, or downwardAPI volumes
1559669 – [3.5] Fail to update EFK: ‘namespace’
1559991 – [3.5][Backport] oc adm migrate storage produces error as signature annotations forbidden
1562246 – CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go

6. Package List:

Red Hat OpenShift Container Platform 3.5:

Source:
atomic-openshift-3.5.5.31.67-1.git.0.0a8cf24.el7.src.rpm
openshift-ansible-3.5.165-1.git.0.475fa67.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.5.5.31.67-1.git.0.0a8cf24.el7.noarch.rpm
atomic-openshift-excluder-3.5.5.31.67-1.git.0.0a8cf24.el7.noarch.rpm
atomic-openshift-utils-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-callback-plugins-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-docs-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-filter-plugins-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-playbooks-3.5.165-1.git.0.475fa67.el7.noarch.rpm
openshift-ansible-roles-3.5.165-1.git.0.475fa67.el7.noarch.rpm

x86_64:
atomic-openshift-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-clients-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-master-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-node-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-pod-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
atomic-openshift-tests-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa5qNOXlSAg2UNWIIRAhIMAJ4lLx7Yq4A8QWyF3rhnFF6mVlastACdFUo6
mmu3WLRK9ZWJUad+ElWYplQ=
=kgTt
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.6 security and bug fix update
Advisory ID: RHSA-2018:1233-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1233
Issue date: 2018-04-30
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.6 – noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1232

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

This update also fixes the following bugs:

* Image validation used to validate old image objects, and an invalid image
could be pushed to etcd. With this bug fix, validation has been changed to
validate new image objects, and as a result it is no longer possible to
upload an invalid image object. (BZ#1559982)

* A panic could occur due to concurrent writes to cache. This bug fix
protects writes to the cache with mutex. As a result, the cache is safe to
use concurrently. (BZ#1549916)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1490989 – Maximal ebs-volumes of an ec2-instance: 52/54?
1549916 – [3.6][Backport] internal image registry was down due to data race
1554866 – [3.6] subpath volume mounts do not work with secret, configmap, projected, or downwardAPI volumes
1556796 – [3.6] Mounting file in a subpath fails if file was created in initContainer
1559670 – [3.6] Fail to update EFK: ‘namespace’
1559982 – [3.6][Backport] oc adm migrate storage produces error as signature annotations forbidden
1561236 – Kubernetes Patch request – “CreateContainerConfigError: failed to prepare subPath for volumeMount” error with configMap volume
1562246 – CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
1563317 – Mounting socket files from subPaths fail

6. Package List:

Red Hat OpenShift Container Platform 3.6:

Source:
atomic-openshift-3.6.173.0.113-1.git.0.65fb9fb.el7.src.rpm
rubygem-cool.io-1.5.3-1.el7.src.rpm
rubygem-excon-0.60.0-1.el7.src.rpm
rubygem-faraday-0.13.1-1.el7.src.rpm
rubygem-ffi-1.9.23-1.el7.src.rpm
rubygem-fluent-plugin-kubernetes_metadata_filter-1.0.1-1.el7.src.rpm
rubygem-fluent-plugin-systemd-0.0.9-1.el7.src.rpm
rubygem-minitest-5.10.3-1.el7.src.rpm
rubygem-msgpack-1.2.2-1.el7.src.rpm
rubygem-multi_json-1.13.1-1.el7.src.rpm
rubygem-systemd-journal-1.3.1-1.el7.src.rpm
rubygem-tzinfo-1.2.5-1.el7.src.rpm
rubygem-tzinfo-data-1.2018.3-1.el7.src.rpm
rubygem-unf_ext-0.0.7.5-1.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.6.173.0.113-1.git.0.65fb9fb.el7.noarch.rpm
atomic-openshift-excluder-3.6.173.0.113-1.git.0.65fb9fb.el7.noarch.rpm
rubygem-cool.io-doc-1.5.3-1.el7.noarch.rpm
rubygem-excon-0.60.0-1.el7.noarch.rpm
rubygem-excon-doc-0.60.0-1.el7.noarch.rpm
rubygem-faraday-0.13.1-1.el7.noarch.rpm
rubygem-faraday-doc-0.13.1-1.el7.noarch.rpm
rubygem-fluent-plugin-kubernetes_metadata_filter-1.0.1-1.el7.noarch.rpm
rubygem-fluent-plugin-kubernetes_metadata_filter-doc-1.0.1-1.el7.noarch.rpm
rubygem-fluent-plugin-systemd-0.0.9-1.el7.noarch.rpm
rubygem-fluent-plugin-systemd-doc-0.0.9-1.el7.noarch.rpm
rubygem-minitest-5.10.3-1.el7.noarch.rpm
rubygem-minitest-doc-5.10.3-1.el7.noarch.rpm
rubygem-msgpack-doc-1.2.2-1.el7.noarch.rpm
rubygem-multi_json-1.13.1-1.el7.noarch.rpm
rubygem-multi_json-doc-1.13.1-1.el7.noarch.rpm
rubygem-systemd-journal-1.3.1-1.el7.noarch.rpm
rubygem-systemd-journal-doc-1.3.1-1.el7.noarch.rpm
rubygem-tzinfo-1.2.5-1.el7.noarch.rpm
rubygem-tzinfo-data-1.2018.3-1.el7.noarch.rpm
rubygem-tzinfo-data-doc-1.2018.3-1.el7.noarch.rpm
rubygem-tzinfo-doc-1.2.5-1.el7.noarch.rpm
rubygem-unf_ext-doc-0.0.7.5-1.el7.noarch.rpm

x86_64:
atomic-openshift-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-clients-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-federation-services-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-master-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-node-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-pod-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-service-catalog-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
atomic-openshift-tests-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm
rubygem-cool.io-1.5.3-1.el7.x86_64.rpm
rubygem-cool.io-debuginfo-1.5.3-1.el7.x86_64.rpm
rubygem-ffi-1.9.23-1.el7.x86_64.rpm
rubygem-ffi-debuginfo-1.9.23-1.el7.x86_64.rpm
rubygem-msgpack-1.2.2-1.el7.x86_64.rpm
rubygem-msgpack-debuginfo-1.2.2-1.el7.x86_64.rpm
rubygem-unf_ext-0.0.7.5-1.el7.x86_64.rpm
rubygem-unf_ext-debuginfo-0.0.7.5-1.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.6.173.0.113-1.git.0.65fb9fb.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa5pUDXlSAg2UNWIIRAsugAKCpo7iRBSR962dtm5QhtpRzePj6TwCdED97
0/aYFd+9bGWK8sJMEVR440U=
=KFYZ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.7 security and bug fix update
Advisory ID: RHSA-2018:1231-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1231
Issue date: 2018-04-29
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.7 – noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1230

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

This update also fixes the following bugs:

* Fluentd inserts documents (logs) into Elasticsearch using the bulk insert
API, but relies upon Elasticsearch to generate UUIDs for each document. It
does not remove successfully indexed documents from the bulk payload when
the bulk operation fails. This caused the initial payload to be resubmitted
and documents that were successfully indexed to be submitted again, which
results in duplicate documents with different UUIDs. This bug fix ensures
that document IDs are generated before submitting bulk insert requests. As
a result, Elasticsearch will disregard the insertion of documents that
already exist in the data store and insert documents that do not.
(BZ#1556896)

* A user can set a host name to `localhost`, which confuses the router
check to see if the reload completed. This caused the reload to never
return success, causing the router to fail. This bug fix changes the health
check so that it does not pass the host name `localhost`. As a result,
routers can now reload successfully. (BZ#1548102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1505684 – The kibana should use cluster_public_hostname when openshift_logging_master_public_url is not set
1548102 – [3.7] A route with host ‘localhost’ can freeze router reloads under some circumstances
1553707 – run.sh is missing in curator image
1554865 – [3.7] subpath volume mounts do not work with secret, configmap, projected, or downwardAPI volumes
1556782 – [3.7] Mounting file in a subpath fails if file was created in initContainer
1556896 – Duplicate elasticsearch entries increase as namespaces increase (constant message rate)
1557492 – Task “Wait for master to restart” will break upgrade/install if working through bastion
1559225 – OpenShift installer upgrade playbook doesn’t apply latest rpm packages when a git version change
1559671 – [3.7] Fail to update EFK: ‘namespace’
1560430 – [CNS][3.7] Installation failed with glusterfs_heketi_route undefined error when enable openshift_storage_glusterfs_registry_block_storageclass with glusterfs_registry group
1562246 – CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
1562966 – Fresh OCP 3.7 on AWS install fails with “msg”: “file not found: /etc/origin/logging/ca.crl.srl”

6. Package List:

Red Hat OpenShift Container Platform 3.7:

Source:
apb-1.0.6-1.el7.src.rpm
atomic-openshift-3.7.44-1.git.0.6b061d4.el7.src.rpm
rubygem-fluent-plugin-elasticsearch-1.14.0-1.el7.src.rpm

noarch:
apb-1.0.6-1.el7.noarch.rpm
apb-container-scripts-1.0.6-1.el7.noarch.rpm
atomic-openshift-docker-excluder-3.7.44-1.git.0.6b061d4.el7.noarch.rpm
atomic-openshift-excluder-3.7.44-1.git.0.6b061d4.el7.noarch.rpm
rubygem-fluent-plugin-elasticsearch-1.14.0-1.el7.noarch.rpm
rubygem-fluent-plugin-elasticsearch-doc-1.14.0-1.el7.noarch.rpm

x86_64:
atomic-openshift-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-clients-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-federation-services-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-master-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-node-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-pod-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-service-catalog-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
atomic-openshift-tests-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.7.44-1.git.0.6b061d4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa5diTXlSAg2UNWIIRAjRbAJ9VTctT4YfuUGY81a8rYpItYbyzEACfSwPJ
Xh7dyj6A9s0c1l2eCSkn1+0=
=wU1z
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.8 security update
Advisory ID: RHSA-2018:1229-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1229
Issue date: 2018-04-28
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.8 – noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1228

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1562246 – CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go

6. Package List:

Red Hat OpenShift Container Platform 3.8:

Source:
atomic-openshift-3.8.37-1.git.0.e85a326.el7.src.rpm
atomic-openshift-dockerregistry-3.8.37-1.git.224.8e15ecf.el7.src.rpm
openshift-ansible-3.8.37-1.git.0.be319af.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.8.37-1.git.0.e85a326.el7.noarch.rpm
atomic-openshift-excluder-3.8.37-1.git.0.e85a326.el7.noarch.rpm
atomic-openshift-utils-3.8.37-1.git.0.be319af.el7.noarch.rpm
openshift-ansible-3.8.37-1.git.0.be319af.el7.noarch.rpm
openshift-ansible-docs-3.8.37-1.git.0.be319af.el7.noarch.rpm
openshift-ansible-playbooks-3.8.37-1.git.0.be319af.el7.noarch.rpm
openshift-ansible-roles-3.8.37-1.git.0.be319af.el7.noarch.rpm

x86_64:
atomic-openshift-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-clients-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.8.37-1.git.224.8e15ecf.el7.x86_64.rpm
atomic-openshift-federation-services-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-master-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-node-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-pod-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-service-catalog-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
atomic-openshift-tests-3.8.37-1.git.0.e85a326.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.8.37-1.git.0.e85a326.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa5GGTXlSAg2UNWIIRArFZAKCv6g8cigYeOmVmtYzhG5e39p7YzACeIBP0
QXQT8NVhe3dxA7CFh1uwC6I=
=VYsa
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 3.9 security update
Advisory ID: RHSA-2018:1227-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1227
Issue date: 2018-04-28
CVE Names: CVE-2018-1102
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.9.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.9 – noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is the company’s cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1226

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1562246 – CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
1569674 – Placeholder for OCP 3.9.z

6. Package List:

Red Hat OpenShift Container Platform 3.9:

Source:
atomic-openshift-3.9.25-1.git.0.6bc473e.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.9.25-1.git.0.6bc473e.el7.noarch.rpm
atomic-openshift-excluder-3.9.25-1.git.0.6bc473e.el7.noarch.rpm

x86_64:
atomic-openshift-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-clients-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-federation-services-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-master-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-node-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-pod-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-service-catalog-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm
atomic-openshift-tests-3.9.25-1.git.0.6bc473e.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa4+xjXlSAg2UNWIIRAkMxAKCwqU5NyQxImqFvUqsgplQEUXHNUwCdGacf
okKCuW0bYITN/G3ZomvP+cM=
=TJn6
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje viših privilegija,...

Close