[RHSA-2016:2064-01] Important: atomic-openshift security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Oct 17 17:29:34 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: atomic-openshift security update
Advisory ID:       RHSA-2016:2064-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:2064
Issue date:        2016-10-17
CVE Names:         CVE-2016-7075 
=====================================================================

1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift 
Container Platform 3.1, 3.2, and 3.3.

Red Hat Product Security has rated this update as having a security impact 
of Important. A Common Vulnerability Scoring System (CVSS) base score, 
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.3 - x86_64
Red Hat OpenShift Enterprise 3.1 - x86_64
Red Hat OpenShift Enterprise 3.2 - x86_64

3. Description:

Red Hat OpenShift Container Platform is the company's cloud computing 
Platform-as-a-Service (PaaS) solution designed for on-premise or private 
cloud deployments.

Security Fix(es):

* It was found that Kubernetes did not correctly validate X.509 client 
intermediate certificate host name fields. An attacker could use this flaw 
to bypass authentication requirements by using a specially crafted X.509 
certificate. (CVE-2016-7075)

This advisory contains the RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2016:2065

All OpenShift Container Platform 3 users are advised to upgrade to these 
updated images.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

To apply this update, see the following cluster upgrade documentation that 
relates to your installed version of OpenShift Container Platform.

For OpenShift Container Platform 3.3:

https://docs.openshift.com/container-platform/3.3/install_config/upgrading/
automated_upgrades.html#upgrading-to-ocp-3-3-asynchronous-releases

For OpenShift Container Platform 3.2:

https://docs.openshift.com/enterprise/3.2/install_config/upgrading/automate
d_upgrades.html#upgrading-to-openshift-enterprise-3-2-asynchronous-releases

For OpenShift Container Platform 3.1:

https://docs.openshift.com/enterprise/3.1/install_config/upgrading/automate
d_upgrades.html#upgrading-to-openshift-enterprise-3-1-asynchronous-releases

5. Bugs fixed (https://bugzilla.redhat.com/):

1384112 - CVE-2016-7075 OpenShift 3: API server does not validate client-provided intermediate certificates correctly

6. Package List:

Red Hat OpenShift Enterprise 3.1:

Source:
atomic-openshift-3.1.1.8-1.git.0.d469026.el7aos.src.rpm

x86_64:
atomic-openshift-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-clients-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-clients-redistributable-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-dockerregistry-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-master-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-node-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-pod-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-recycle-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-sdn-ovs-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm

Red Hat OpenShift Enterprise 3.2:

Source:
atomic-openshift-3.2.1.17-1.git.0.6d01b60.el7.src.rpm

x86_64:
atomic-openshift-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-clients-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-master-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-node-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-pod-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-recycle-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-tests-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm

Red Hat OpenShift Container Platform 3.3:

Source:
atomic-openshift-3.3.0.35-1.git.0.d7bd9b6.el7.src.rpm

x86_64:
atomic-openshift-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-clients-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-master-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-node-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-pod-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-tests-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7075
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYBQpiXlSAg2UNWIIRAlxzAKC/oLOnlXJZBDelQRdGf7A8tilwtQCdHZWO
+8wt3SVdd6YhLFvzWU+fWpI=
=QZWS
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list