-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2702
                   Moderate: kubernetes security update
                              28 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kubernetes
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
                   Virtualisation
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5305  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2015:1945

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kubernetes check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kubernetes security update
Advisory ID:       RHSA-2015:1945-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1945
Issue date:        2015-10-27
CVE Names:         CVE-2015-5305 
=====================================================================

1. Summary:

Updated kubernetes packages that fix one security issue are now 
available for Red Hat OpenShift Enterprise 3.0.

Red Hat Product Security has rated this update as having Moderate 
security impact. A Common Vulnerability Scoring System (CVSS) base 
score, which gives a detailed severity rating, is available from the 
CVE link in the references section.

2. Relevant releases/architectures:

RHOSE 3.0 - x86_64

3. Description:

Kubernetes allows orchestration and control of Docker containers as used in
OpenShift Enterprise 3.

Kubernetes fails to validate object name types before passing the data to
etcd. As the etcd service generates keys based on the object name type this
can lead to a directory path traversal.  (CVE-2015-5305)

Red Hat would like to thank Jordan Liggitt for discovering and 
reporting this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1273969 - CVE-2015-5305 Kubernetes: Missing name validation allows path traversal in etcd

6. Package List:

RHOSE 3.0:

Source:
openshift-3.0.2.0-0.git.20.656dc3e.el7ose.src.rpm

x86_64:
openshift-3.0.2.0-0.git.20.656dc3e.el7ose.x86_64.rpm
openshift-clients-3.0.2.0-0.git.20.656dc3e.el7ose.x86_64.rpm
openshift-master-3.0.2.0-0.git.20.656dc3e.el7ose.x86_64.rpm
openshift-node-3.0.2.0-0.git.20.656dc3e.el7ose.x86_64.rpm
openshift-sdn-ovs-3.0.2.0-0.git.20.656dc3e.el7ose.x86_64.rpm
tuned-profiles-openshift-node-3.0.2.0-0.git.20.656dc3e.el7ose.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5305
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWL92MXlSAg2UNWIIRAsfzAJ9jYsruhmOCYIU+k6lVdzf7BsYVNwCgwfJa
Wk0nEnkjuyouXqfX1SYQ5Ew=
=RML7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B5cW
-----END PGP SIGNATURE-----