-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1169
                    Moderate: openshift security update
                                12 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openshift
Publisher:         Red Hat
Operating System:  Red Hat
                   Virtualisation
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2142  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1038

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openshift security update
Advisory ID:       RHSA-2016:1038-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1038
Issue date:        2016-05-11
CVE Names:         CVE-2016-2142 
=====================================================================

1. Summary:

Updated openshift packages that fix one security issue are now 
available for Red Hat OpenShift Enterprise 3.1.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.1 - x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or 
private cloud deployments.

An access flaw was discovered in OpenShift; the 
/etc/origin/master/master-config.yaml configuration file, which could 
contain Active Directory credentials, was world-readable. A local user 
could exploit this flaw to obtain authentication credentials from the 
master-config.yaml file. (CVE-2016-2142)

If you believe that the password in this file has been viewed by an 
attacker you should reset the password after installing this update.

All installations with Active Directory integration are advised to upgrade 
to the updated software, which contains a backported patch to correct this 
issue.

This update includes the following images:

openshift3/ose:v3.1.1.6-19
openshift3/ose-deployer:v3.1.1.6-18
openshift3/ose-docker-builder:v3.1.1.6-17
openshift3/ose-f5-router:v3.1.1.6-18
openshift3/ose-sti-builder:v3.1.1.6-17
openshift3/node:v3.1.1.6-18
aep3_beta/aep-deployer:v3.1.1.6-18
aep3_beta/aep-f5-router:v3.1.1.6-18
aep3_beta/aep:v3.1.1.6-19
aep3_beta/node:v3.1.1.6-18

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1311220 - CVE-2016-2142 openshift: Bind password for AD account is stored in world readable file
1331038 - Pods are stuck in pending state due to failed image pulling

6. Package List:

Red Hat OpenShift Enterprise 3.1:

Source:
atomic-openshift-3.1.1.6-6.git.43.f583589.el7aos.src.rpm

x86_64:
atomic-openshift-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm
atomic-openshift-clients-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm
atomic-openshift-clients-redistributable-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm
atomic-openshift-dockerregistry-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm
atomic-openshift-master-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm
atomic-openshift-node-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm
atomic-openshift-pod-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm
atomic-openshift-recycle-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm
atomic-openshift-sdn-ovs-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.1.1.6-6.git.43.f583589.el7aos.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2142
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXM0FOXlSAg2UNWIIRAqqJAJ9E1zDpzlT5nMsTwpSBncZYM2o8VgCgo2pc
EXXV6Tmgem7x8LlUs7YzT3k=
=jW5m
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=coG4
-----END PGP SIGNATURE-----