-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2430
                Important: atomic-openshift security update
                              18 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           atomic-openshift
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7075  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:2064

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: atomic-openshift security update
Advisory ID:       RHSA-2016:2064-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:2064
Issue date:        2016-10-17
CVE Names:         CVE-2016-7075 
=====================================================================

1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift 
Container Platform 3.1, 3.2, and 3.3.

Red Hat Product Security has rated this update as having a security impact 
of Important. A Common Vulnerability Scoring System (CVSS) base score, 
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.3 - x86_64
Red Hat OpenShift Enterprise 3.1 - x86_64
Red Hat OpenShift Enterprise 3.2 - x86_64

3. Description:

Red Hat OpenShift Container Platform is the company's cloud computing 
Platform-as-a-Service (PaaS) solution designed for on-premise or private 
cloud deployments.

Security Fix(es):

* It was found that Kubernetes did not correctly validate X.509 client 
intermediate certificate host name fields. An attacker could use this flaw 
to bypass authentication requirements by using a specially crafted X.509 
certificate. (CVE-2016-7075)

This advisory contains the RPM packages for this release. See the following
advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2016:2065

All OpenShift Container Platform 3 users are advised to upgrade to these 
updated images.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

To apply this update, see the following cluster upgrade documentation that 
relates to your installed version of OpenShift Container Platform.

For OpenShift Container Platform 3.3:

https://docs.openshift.com/container-platform/3.3/install_config/upgrading/
automated_upgrades.html#upgrading-to-ocp-3-3-asynchronous-releases

For OpenShift Container Platform 3.2:

https://docs.openshift.com/enterprise/3.2/install_config/upgrading/automate
d_upgrades.html#upgrading-to-openshift-enterprise-3-2-asynchronous-releases

For OpenShift Container Platform 3.1:

https://docs.openshift.com/enterprise/3.1/install_config/upgrading/automate
d_upgrades.html#upgrading-to-openshift-enterprise-3-1-asynchronous-releases

5. Bugs fixed (https://bugzilla.redhat.com/):

1384112 - CVE-2016-7075 OpenShift 3: API server does not validate client-provided intermediate certificates correctly

6. Package List:

Red Hat OpenShift Enterprise 3.1:

Source:
atomic-openshift-3.1.1.8-1.git.0.d469026.el7aos.src.rpm

x86_64:
atomic-openshift-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-clients-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-clients-redistributable-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-dockerregistry-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-master-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-node-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-pod-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-recycle-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
atomic-openshift-sdn-ovs-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.1.1.8-1.git.0.d469026.el7aos.x86_64.rpm

Red Hat OpenShift Enterprise 3.2:

Source:
atomic-openshift-3.2.1.17-1.git.0.6d01b60.el7.src.rpm

x86_64:
atomic-openshift-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-clients-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-master-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-node-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-pod-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-recycle-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
atomic-openshift-tests-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.2.1.17-1.git.0.6d01b60.el7.x86_64.rpm

Red Hat OpenShift Container Platform 3.3:

Source:
atomic-openshift-3.3.0.35-1.git.0.d7bd9b6.el7.src.rpm

x86_64:
atomic-openshift-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-clients-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-master-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-node-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-pod-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
atomic-openshift-tests-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.3.0.35-1.git.0.d7bd9b6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7075
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYBQpiXlSAg2UNWIIRAlxzAKC/oLOnlXJZBDelQRdGf7A8tilwtQCdHZWO
+8wt3SVdd6YhLFvzWU+fWpI=
=QZWS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c+el
-----END PGP SIGNATURE-----