-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4004
    OpenShift Container Platform 3.10 atomic-openshift security update
                              30 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 3.10 atomic-openshift
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Overwrite Arbitrary Files -- Remote with User Interaction
                   Create Arbitrary Files    -- Remote with User Interaction
                   Denial of Service         -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1002101 CVE-2019-1002100 CVE-2019-11253
                   CVE-2019-11249 CVE-2019-11246 

Reference:         ESB-2019.3900
                   ESB-2019.3730
                   ESB-2019.3174
                   ESB-2019.2781

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3239

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 3.10 atomic-openshift security update
Advisory ID:       RHSA-2019:3239-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3239
Issue date:        2019-10-29
CVE Names:         CVE-2019-11249 CVE-2019-11253 CVE-2019-1002100 
=====================================================================

1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift
Container Platform 3.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.10 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing
for remote denial of service (CVE-2019-11253)

* kubernetes: Incomplete fixes for CVE-2019-1002101 and CVE-2019-11246,
kubectl cp potential directory traversal (CVE-2019-11249)

* kube-apiserver: DoS with crafted patch of type json-patch
(CVE-2019-1002100)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.10 see the following documentation,
which will be updated shortly for release 3.10.181, for important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_r
elease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1683190 - CVE-2019-1002100 kube-apiserver: DoS with crafted patch of type json-patch
1737651 - CVE-2019-11249 kubernetes: Incomplete fixes for CVE-2019-1002101 and CVE-2019-11246, kubectl cp potential directory traversal
1757701 - CVE-2019-11253 kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service

6. Package List:

Red Hat OpenShift Container Platform 3.10:

Source:
atomic-openshift-3.10.181-1.git.0.3ab4b3d.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.10.181-1.git.0.3ab4b3d.el7.noarch.rpm
atomic-openshift-excluder-3.10.181-1.git.0.3ab4b3d.el7.noarch.rpm

ppc64le:
atomic-openshift-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm
atomic-openshift-clients-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm
atomic-openshift-hypershift-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm
atomic-openshift-master-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm
atomic-openshift-node-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm
atomic-openshift-pod-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm
atomic-openshift-tests-3.10.181-1.git.0.3ab4b3d.el7.ppc64le.rpm

x86_64:
atomic-openshift-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-clients-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-hyperkube-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-hypershift-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-master-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-node-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-pod-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm
atomic-openshift-tests-3.10.181-1.git.0.3ab4b3d.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11249
https://access.redhat.com/security/cve/CVE-2019-11253
https://access.redhat.com/security/cve/CVE-2019-1002100
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SePI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p+gr
-----END PGP SIGNATURE-----