-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0575
                   Moderate: kubernetes security update
                               4 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kubernetes
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1906 CVE-2016-1905 

Reference:         ESB-2016.0182

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:0351

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kubernetes security update
Advisory ID:       RHSA-2016:0351-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0351
Issue date:        2016-03-03
CVE Names:         CVE-2016-1905 CVE-2016-1906 
=====================================================================

1. Summary:

Updated kubernetes packages that fix two security issues are now 
available for Red Hat OpenShift Enterprise 3.0.2.

Red Hat Product Security has rated this update as having Moderate 
security impact. Common Vulnerability Scoring System (CVSS) base 
scores, which give detailed severity ratings, are available for each 
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.0 - x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or 
private cloud deployments.

An authorization flaw was discovered in Kubernetes; the API server did 
not properly check user permissions when handling certain requests. An
authenticated remote attacker could use this flaw to gain additional 
access to resources such as RAM and disk space. (CVE-2016-1905)

An authorization flaw was discovered in Kubernetes; the API server did 
not properly check user permissions when handling certain build
configuration strategies. A remote attacker could create build 
configurations with strategies that violate policy. Although the attacker
could not launch the build themselves (launch fails when the 
policy is violated), if the build configuration files were later 
launched by other privileged services (such as automated triggers), 
user privileges could be bypassed allowing attacker escalation. 
(CVE-2016-1906)

All OpenShift Enterprise 3.0 users are advised to upgrade to these 
updated packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1297910 - CVE-2016-1905 Kubernetes api server: patch operation should use patched object to check admission control
1297916 - CVE-2016-1906 Kubernetes api server: build config to a strategy that isn't allowed by policy

6. Package List:

Red Hat OpenShift Enterprise 3.0:

Source:
openshift-3.0.2.0-0.git.45.423f434.el7ose.src.rpm

x86_64:
openshift-3.0.2.0-0.git.45.423f434.el7ose.x86_64.rpm
openshift-clients-3.0.2.0-0.git.45.423f434.el7ose.x86_64.rpm
openshift-master-3.0.2.0-0.git.45.423f434.el7ose.x86_64.rpm
openshift-node-3.0.2.0-0.git.45.423f434.el7ose.x86_64.rpm
openshift-sdn-ovs-3.0.2.0-0.git.45.423f434.el7ose.x86_64.rpm
tuned-profiles-openshift-node-3.0.2.0-0.git.45.423f434.el7ose.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1905
https://access.redhat.com/security/cve/CVE-2016-1906
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW2GUYXlSAg2UNWIIRAhVcAJ9pouTBC24b/B7g8UHV5NB12SR3fACeMRU4
ul3KiiKQ9EEg6WDTBWbNn0w=
=Mn5B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PZ5e
-----END PGP SIGNATURE-----