-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2898
  Important: OpenShift Container Platform 3.6 security and bug fix update
                             26 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Enterprise
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14632  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2654

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 3.6 security and bug fix update
Advisory ID:       RHSA-2018:2654-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2654
Issue date:        2018-09-26
CVE Names:         CVE-2018-14632 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 3.6.173.0.130 is now available
with updates to packages that fix one security issue and several bugs.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.6 - noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.6.173.0.130. See the following advisory for the container images
for this release:

https://access.redhat.com/errata/RHBA-2018:2655

This update fixes the following bug:

* atomic-openshift: oc patch with json causes masterapi service crash
(CVE-2018-14632)

All OpenShift Container Platform 3.6 users are advised to upgrade to these
updated packages.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Red Hat would like to thank Lars Haugan for reporting this issue.

Bug Fix(es):
 
* Retries have been added to shared-resource-viewer update
logic avoiding problems with object contention. (BZ#1507119)
 
* Certificate expiry playbook run error (BZ#1509859)

* Running metrics playbook for cleanup with Ansible 2.2.3 fails about field
'args' including invalid value (BZ#1550680)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

See the following documentation, which will be updated shortly for release
3.6.173.0.130, for important instructions on how to upgrade your cluster
and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.6/release_notes/ocp_3_6_rel
ease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1507119 - oc apply and replace terminate upgrades if a resource update is contentious
1509859 - Certificate expiry playbook run error
1550680 - Running metrics playbook for cleanup with Ansible 2.2.3 fails about field 'args' including invalid value
1625885 - CVE-2018-14632 atomic-openshift: oc patch with json causes masterapi service crash

6. Package List:

Red Hat OpenShift Container Platform 3.6:

Source:
atomic-openshift-3.6.173.0.130-1.git.0.8d78a39.el7.src.rpm
openshift-ansible-3.6.173.0.130-1.git.0.22ddff9.el7.src.rpm
python-paramiko-2.1.1-4.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.6.173.0.130-1.git.0.8d78a39.el7.noarch.rpm
atomic-openshift-excluder-3.6.173.0.130-1.git.0.8d78a39.el7.noarch.rpm
atomic-openshift-utils-3.6.173.0.130-1.git.0.22ddff9.el7.noarch.rpm
openshift-ansible-3.6.173.0.130-1.git.0.22ddff9.el7.noarch.rpm
openshift-ansible-callback-plugins-3.6.173.0.130-1.git.0.22ddff9.el7.noarch.rpm
openshift-ansible-docs-3.6.173.0.130-1.git.0.22ddff9.el7.noarch.rpm
openshift-ansible-filter-plugins-3.6.173.0.130-1.git.0.22ddff9.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.6.173.0.130-1.git.0.22ddff9.el7.noarch.rpm
openshift-ansible-playbooks-3.6.173.0.130-1.git.0.22ddff9.el7.noarch.rpm
openshift-ansible-roles-3.6.173.0.130-1.git.0.22ddff9.el7.noarch.rpm
python-paramiko-2.1.1-4.el7.noarch.rpm
python-paramiko-doc-2.1.1-4.el7.noarch.rpm

x86_64:
atomic-openshift-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-clients-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-federation-services-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-master-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-node-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-pod-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-service-catalog-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
atomic-openshift-tests-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.6.173.0.130-1.git.0.8d78a39.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14632
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW6sG3dzjgjWX9erEAQjqTA/+JxgWi/Ht3EzLNlAHWHX53AN6R2aOTUPN
bQAG/06HKkt1pI0LuRHmC2j3CDCQB7oUOkGUsU7VAd5EdIst0YYUC3SAfRtzHUiB
mjLN9GODclrgNEymh8X1fKtr2oY+ASgXSeaUpd6NpRucbeCJ4wDxa1DTj9x7VDbF
vx6ub5eheDNr/31DywLkdsXA1yPu6mL+10E3TcmypNZc/X7Ww+/ljY+C4I4IGRhZ
WNm0JAjFd112EQ9tRKbzGjoHdHzdJ/avuYv0INDtCNeQqaxcDExLVbn3KCmcqIWh
tvS9LC6YQFo5FEysqPWgfey5ur6IBbckymAZz4BezIxicT3uZCGHDWMjgohOE3RO
bjtMVdhb6kYnkhMbgFNNMH4ah4Yupu/VkP2iqQJ3BM/YDiS43/Z+tM0h0ei/XKGg
37aVyjztMJRq33TUoyUunN3FDd5OeAhuwINGjkjWGoDi+dQtf3PV2JEwkSRp4J8F
PU+Zv9sS0U/a/W6YlRFT4KTTq9WFctybSr7/vz11IEq9SW7FlRv6iZv6m9Csn1qc
Zf+O8TLxycTPycLRySASpmjBp88qnxpberwd7V19yU3lu6j9JxJodJDS90ga1R2G
OpuMd5IaX7iHgTXmlFD7gRark30s1TdY1Yh5kLbKVm9eWP+j/whlT4EMidRjurE4
3NrRULUAiQk=
=5vzr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QIeJ
-----END PGP SIGNATURE-----