-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3628
       Important: Red Hat OpenShift Container Platform 3.7 security
                            and bug fix update
                             22 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Container Platform 3.7
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14632  

Reference:         ESB-2018.3610
                   ESB-2018.3529
                   ESB-2018.2898

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2906

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Container Platform 3.7 security and bug fix update
Advisory ID:       RHSA-2018:2906-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2906
Issue date:        2018-11-21
CVE Names:         CVE-2018-14632 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 3.7.72 is now available with
updates to packages and images that fix several bugs.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.7 - noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.7.72. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2018:2905

Security Fix:

* atomic-openshift: oc patch with json causes masterapi service crash
(CVE-2018-14632)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Red Hat would like to thank Lars Haugan for reporting this issue.

Bug Fix:

* The etcd v2 to v3 migration playbooks improperly attempted to assign a
TTL of 0 seconds to certain migrated keys when the environment was
previously configured for a 0-second TTL, causing the v2 to v3 migration to
fail. The migration playbooks now assign a 1-second TTL to migrated keys
when those keys had a 0-second TTL configured. This ensures that TTLs are
migrated and those keys will immediately expire after 1s. This effectively
provides a 0-second TTL because this migration process happens while the
API is offline and those keys would expire prior to the API coming back
online. (BZ#1622336)

All OpenShift Container Platform 3.7 users are advised to upgrade to these
updated packages and images.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

See the following documentation, which will be updated shortly for release
3.7.72, for important instructions on how to upgrade your cluster and fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.7/release_notes/ocp_3_7_rel
ease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1585767 - [3.7] Node IP update should update Host IP in HostSubnet resource
1616150 - [3.7] [RHEL-7.6] Failed to execute iptables-restore: exit status 1 (iptables-restore: invalid option -- '5'
1620817 - [3.7] tuned profile does not take effect in RHEL7.5
1622336 - etcd migrate playbook fail if controllerLeaseTTL has 0s in master-config.yaml
1625885 - CVE-2018-14632 atomic-openshift: oc patch with json causes masterapi service crash

6. Package List:

Red Hat OpenShift Container Platform 3.7:

Source:
atomic-openshift-3.7.72-1.git.0.925b9cd.el7.src.rpm
openshift-ansible-3.7.72-1.git.0.5c45a8a.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.7.72-1.git.0.925b9cd.el7.noarch.rpm
atomic-openshift-excluder-3.7.72-1.git.0.925b9cd.el7.noarch.rpm
atomic-openshift-utils-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm
openshift-ansible-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm
openshift-ansible-callback-plugins-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm
openshift-ansible-docs-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm
openshift-ansible-filter-plugins-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm
openshift-ansible-lookup-plugins-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm
openshift-ansible-playbooks-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm
openshift-ansible-roles-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm

x86_64:
atomic-openshift-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-clients-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-federation-services-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-master-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-node-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-pod-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-service-catalog-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
atomic-openshift-tests-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14632
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qE3k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=62Jo
-----END PGP SIGNATURE-----