-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2727
       Moderate: atomic-openshift-utils security and bug fix update
                             16 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           atomic-openshift-utils
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8628  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:2778

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: atomic-openshift-utils security and bug fix update
Advisory ID:       RHSA-2016:2778-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:2778
Issue date:        2016-11-15
CVE Names:         CVE-2016-8628 
=====================================================================

1. Summary:

An update for openshift-ansible and ansible is now available for OpenShift
Container Platform 3.2 and 3.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.3 - noarch
Red Hat OpenShift Enterprise 3.2 - noarch

3. Description:

Red Hat OpenShift Container Platform is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* Ansible fails to properly sanitize fact variables sent from the Ansible
controller. An attacker with the ability to create special variables on the
controller could execute arbitrary commands on Ansible clients as the user
Ansible runs as. (CVE-2016-8628)

This issue was discovered by Michael Scherer (Red Hat).

Bug Fix(es):

* Previous versions of the openshift-ansible code base were not compatible
with the latest Ansible 2.2.0.0 release. This bug fix resolves several
compatibility issues with the GA version of Ansible 2.2.0.0. (BZ#1389928)
(BZ#1389275)

* The hosts.ose.example inventory file had the incorrect openshift_release
version set. This bug fix updates the version to match the channel in which
it is shipped. (BZ#1386333)

* The etcd certificate authority created by the installer had an expiry
date one year in the future. With this bug fix, the expiry date has been
updated to five years, matching the lifespan of other certificate
authorities created by the installer. (BZ#1391548)

* After restarting systemd-journal, master controllers and API services
stopped working. This bug fix updates the installer to set Restart=always
for the master controllers and API services, and this issue no longer
occurs for new installations. For existing clusters, see
https://access.redhat.com/solutions/2749571. (BZ#1378929)

* When using the quick installer to install a cluster with a single master,
the installer messaging suggested that an embedded etcd would be deployed.
In newer versions of the quick installer, this is no longer the case, and a
stand-alone etcd datastore is deployed in this scenario. This bug fix
updates the quick installer messaging to match those changes. (BZ#1383961)

* Upgrades would fail if the /etc/ansible/facts.d/openshift.fact cache was
missing on the system, particularly for co-located master and etcd hosts.
This bug fix improves etcd fact checking during upgrades, and the issue no
longer occurs. (BZ#1391608)

* Containerized upgrades from OpenShift Container Platform 3.2 to 3.3 would
fail to properly create the service signing certificate due to an invalid
path being used in containerized environments. This bug fix corrects that
error, and containerized upgrades now create service signer certificates as
a result. (BZ#1391865)

* Upgrades from OpenShift Container Platform 3.2 to 3.3 could fail with the
error "AnsibleUndefinedVariable: 'dict object' has no attribute
'debug_level'". This bug fix sets missing defaults for debug_level, and as
a result the upgrade error no longer occurs. (BZ#1392276)

* Previously in embedded environments, etcd 2.x was used to backup the etcd
data before performing an upgrade. However, etcd 2.x has a bug that
prevents backups from working properly, preventing the upgrade playbooks
from running to completion. With this bug fix, etcd 3.0 is now installed
for embedded etcd environments, which resolves the bug allowing upgrades to
proceed normally. This bug only presents itself when using the embedded
etcd service on single master environments. (BZ#1382634)

* Pacemaker clusters are no longer supported, but related code that
remained could in some cases cause upgrade failures. This bug fix removes
the Pacemaker restart logic from the installer to avoid these issues.
(BZ#1382936)

* Previously, upgrades from OpenShift Container Platform 3.1 to 3.2 could
fail due to erroneous host names being added for etcd hosts during backup.
This bug fix addresses issues with conditionals and loops in templates that
caused this problem, and as a result the upgrade errors no longer occur.
(BZ#1392169)

All OpenShift Container Platform users are advised to upgrade to these
updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

To apply this update, run the following on all hosts where you intend to
initiate Ansible-based installation or upgrade procedures:

# yum update atomic-openshift-utils

5. Bugs fixed (https://bugzilla.redhat.com/):

1378929 - [3.3.0.32] Restarting systemd-journald causes master controllers to 
die
1382634 - Asynchronous errata upgrade to OSE 3.3.0.34 fails
1382936 - upgrade failed for single master
1383961 - it should be an embedded etcd instead of a separate etcd instance 
when quick install with one master
1386333 - Wrong default openshift_release version
1388113 - CVE-2016-8628 ansible: Command injection by compromised server via 
fact variables
1389275 - Installation failed when enabling OpenStack cloudprovider
1389928 - AWS/OpenStack cloudprovider wasn't configured in master/node config
1391548 - Increase default CA lifetime (advanced installation)
(https://github.com/openshift/openshift-ansible/pull/2703)
1391608 - Upgrade Playbook from 3.3.0.35 to 3.3.1.3 failed on checking embedded 
etcd on multi-master/etcd environment
1391865 - Trouble creating service signer certificate while running upgrade in 
containerized environment
1392169 - Evaluate etcd_hosts_to_backup task causes upgrade failure from 
3.1 to 3.2
1392276 - Upgrade fails with AnsibleUndefinedVariable

6. Package List:

Red Hat OpenShift Enterprise 3.2:

Source:
ansible-2.2.0.0-1.el7.src.rpm
openshift-ansible-3.2.42-1.git.0.6b09be9.el7.src.rpm

noarch:
ansible-2.2.0.0-1.el7.noarch.rpm
atomic-openshift-utils-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-docs-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-filter-plugins-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-playbooks-3.2.42-1.git.0.6b09be9.el7.noarch.rpm
openshift-ansible-roles-3.2.42-1.git.0.6b09be9.el7.noarch.rpm

Red Hat OpenShift Container Platform 3.3:

Source:
ansible-2.2.0.0-1.el7.src.rpm
openshift-ansible-3.3.50-1.git.0.5bdbeaa.el7.src.rpm

noarch:
ansible-2.2.0.0-1.el7.noarch.rpm
atomic-openshift-utils-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-callback-plugins-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-docs-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-filter-plugins-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-playbooks-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm
openshift-ansible-roles-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8628
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYK2CpXlSAg2UNWIIRAi1hAJ97MPMw7wVhzi+QtjaMgafGK2e02wCgqAX2
nOfjUL035fFRbedDSZ3jWNs=
=Gny7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A3S3
-----END PGP SIGNATURE-----