-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1745
          Important: atomic-openshift security and bug fix update
                               15 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Enterprise
Publisher:         Red Hat
Operating System:  Red Hat
                   Virtualisation
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5392  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1427

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: atomic-openshift security and bug fix update
Advisory ID:       RHSA-2016:1427-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1427
Issue date:        2016-07-14
CVE Names:         CVE-2016-5392 
=====================================================================

1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift
Enterprise 3.2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.2 - x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* The Kubernetes API server contains a watch cache that speeds up
performance. Due to an input validation error OpenShift Enterprise may
return data for other users and projects when queried by a user. An
attacker with knowledge of other project names could use this vulnerability
to view their information. (CVE-2016-5392)

This issue was discovered by Yanping Zhang (Red Hat).

This updates includes the following images:

openshift3/openvswitch:v3.2.1.7-1
openshift3/ose-pod:v3.2.1.7-1
openshift3/ose:v3.2.1.7-1
openshift3/ose-docker-registry:v3.2.1.7-1
openshift3/ose-keepalived-ipfailover:v3.2.1.7-1
openshift3/ose-recycler:v3.2.1.7-1
openshift3/ose-f5-router:v3.2.1.7-1
openshift3/ose-deployer:v3.2.1.7-1
openshift3/node:v3.2.1.7-1
openshift3/ose-sti-builder:v3.2.1.7-1
openshift3/ose-docker-builder:v3.2.1.7-1
openshift3/ose-haproxy-router:v3.2.1.7-1

All OpenShift Enterprise 3 users are advised to upgrade to these updated
packages and images.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Package List:

Red Hat OpenShift Enterprise 3.2:

Source:
atomic-openshift-3.2.1.7-1.git.0.2702170.el7.src.rpm

x86_64:
atomic-openshift-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-clients-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-master-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-node-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-pod-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-recycle-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
atomic-openshift-tests-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/cve/CVE-2016-5392
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXh7bBXlSAg2UNWIIRAtCYAJ44s1dYAnVulmArOlo+ezfWQidEqQCfaByX
a+gxyTsH7DnlqW7zpqGMRCc=
=M8Z3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GLRj
-----END PGP SIGNATURE-----